Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561559
MD5:4cecb04d97630cc2d5cce80368b87fdd
SHA1:4f693736497e06c820b91597af84c6fece13408b
SHA256:51698570a9c637ec0c9bc2b3ca6acb7edf3d7804c49b8eed33e82573950877dd
Tags:exeuser-Bitsight
Infos:

Detection

RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected RHADAMANTHYS Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • file.exe (PID: 3668 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 4CECB04D97630CC2D5CCE80368B87FDD)
    • svchost.exe (PID: 2912 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • fontdrvhost.exe (PID: 6856 cmdline: "C:\Windows\System32\fontdrvhost.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F)
        • WerFault.exe (PID: 1060 cmdline: C:\Windows\system32\WerFault.exe -u -p 6856 -s 136 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • WerFault.exe (PID: 6564 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 660 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
{"C2 url": "https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5"}
SourceRuleDescriptionAuthorStrings
00000001.00000003.1691981924.00000000005E0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000000.00000003.1688560555.0000000004D90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
      00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            1.3.svchost.exe.4cf0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              0.3.file.exe.54c0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                1.3.svchost.exe.4f10000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  0.3.file.exe.56e0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    0.3.file.exe.56e0000.7.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 3668, ParentProcessName: file.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 2912, ProcessName: svchost.exe
                      Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 3668, ParentProcessName: file.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 2912, ProcessName: svchost.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T19:17:04.043786+010028548021Domain Observed Used for C2 Detected104.37.175.2187982192.168.2.449730TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000000.00000003.1688664558.0000000000639000.00000040.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Rhadamanthys {"C2 url": "https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5"}
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: file.exeJoe Sandbox ML: detected
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: Binary string: wkernel32.pdb source: file.exe, 00000000.00000003.1690478715.00000000055E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690407596.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695961186.0000000004E10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695305252.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernelbase.pdb source: file.exe, 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdb source: file.exe, 00000000.00000003.1689864478.00000000056B0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1689695952.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693509921.0000000004EE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693254214.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdbUGP source: file.exe, 00000000.00000003.1690097087.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690226439.0000000005660000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1694021098.0000000004E90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693814920.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdbUGP source: file.exe, 00000000.00000003.1689864478.00000000056B0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1689695952.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693509921.0000000004EE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693254214.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: file.exe, 00000000.00000003.1690097087.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690226439.0000000005660000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1694021098.0000000004E90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693814920.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernel32.pdbUGP source: file.exe, 00000000.00000003.1690478715.00000000055E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690407596.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695961186.0000000004E10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695305252.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernelbase.pdbUGP source: file.exe, 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: C:\Windows\System32\fontdrvhost.exeCode function: 4x nop then dec esp5_2_0000019399B90511

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 104.37.175.218:7982 -> 192.168.2.4:49730
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.37.175.218 7982Jump to behavior
                      Source: Malware configuration extractorURLs: https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5
                      Source: global trafficTCP traffic: 192.168.2.4:49730 -> 104.37.175.218:7982
                      Source: Joe Sandbox ViewASN Name: MAJESTIC-HOSTING-01US MAJESTIC-HOSTING-01US
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.37.175.218
                      Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
                      Source: svchost.exe, 00000001.00000002.1792036592.000000000053C000.00000004.00000010.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1792303845.0000000000B0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, fontdrvhost.exe, 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1792303845.0000000000B0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5kernelbasentdllkernel32GetProcessMitigat
                      Source: svchost.exe, 00000001.00000002.1792036592.000000000053C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5x
                      Source: svchost.exe, 00000001.00000003.1722471305.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-query
                      Source: svchost.exe, 00000001.00000003.1722471305.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachi
                      Source: file.exe, 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_10235995-0
                      Source: file.exe, 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_aff1c9e8-f
                      Source: Yara matchFile source: 1.3.svchost.exe.4cf0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.54c0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.svchost.exe.4f10000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.56e0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.56e0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3668, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 2912, type: MEMORYSTR

                      System Summary

                      barindex
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: .idata
                      Source: file.exeStatic PE information: section name:
                      Source: C:\Windows\System32\fontdrvhost.exeCode function: 5_2_0000019399B91AA4 NtAcceptConnectPort,NtAcceptConnectPort,5_2_0000019399B91AA4
                      Source: C:\Windows\System32\fontdrvhost.exeCode function: 5_2_0000019399B90AC8 NtAcceptConnectPort,NtAcceptConnectPort,5_2_0000019399B90AC8
                      Source: C:\Windows\System32\fontdrvhost.exeCode function: 5_2_0000019399B915C0 NtAcceptConnectPort,5_2_0000019399B915C0
                      Source: C:\Windows\System32\fontdrvhost.exeCode function: 5_2_0000019399B91CF4 NtAcceptConnectPort,CloseHandle,5_2_0000019399B91CF4
                      Source: C:\Windows\System32\fontdrvhost.exeCode function: 5_2_0000019399B90C705_2_0000019399B90C70
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 660
                      Source: file.exe, 00000000.00000002.1718689885.000000000066C000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCFF Explorer.exe: vs file.exe
                      Source: file.exe, 00000000.00000003.1690226439.000000000578D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs file.exe
                      Source: file.exe, 00000000.00000003.1690478715.00000000055E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \[FileVersionProductVersionFileDescriptionCompanyNameProductNameOriginalFilenameInternalNameLegalCopyright vs file.exe
                      Source: file.exe, 00000000.00000003.1690407596.00000000054C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \[FileVersionProductVersionFileDescriptionCompanyNameProductNameOriginalFilenameInternalNameLegalCopyright vs file.exe
                      Source: file.exe, 00000000.00000003.1690097087.00000000055E3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs file.exe
                      Source: file.exe, 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKernelbase.dllj% vs file.exe
                      Source: file.exe, 00000000.00000003.1689864478.0000000005836000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs file.exe
                      Source: file.exe, 00000000.00000003.1690478715.0000000005630000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs file.exe
                      Source: file.exe, 00000000.00000003.1690407596.0000000005552000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs file.exe
                      Source: file.exe, 00000000.00000003.1689695952.0000000005638000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs file.exe
                      Source: file.exe, 00000000.00000002.1721770526.0000000004DE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCFF Explorer.exe: vs file.exe
                      Source: file.exe, 00000000.00000003.1690880357.00000000058C1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKernelbase.dllj% vs file.exe
                      Source: file.exeBinary or memory string: OriginalFilenameCFF Explorer.exe: vs file.exe
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: file.exeStatic PE information: Section: ZLIB complexity 0.9969982414667896
                      Source: file.exeStatic PE information: Section: ettnbbde ZLIB complexity 0.9923916903409091
                      Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                      Source: file.exe, 00000000.00000003.1688664558.0000000000639000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1678220570.0000000004E38000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .a_po^ ojYd.o B U.R G v.Q_F& ZNH K.9.sV`OQ qOq_A( N5.j P.X z.k.Yf_HL.P.L`.C Ue_q_B_t.h{_yr\=A f.3_q_Fvb_H_bm W.UP#.by_iY.Yw I.Y_G p.3c g.Zy S v.U.N C_m Z_i.H_j B l_DH_Pd.iz_O.f~ U z_Mv_d7 T Mz.f.594/}_m kS.v.D u.rZu.S G.N_x.V J.Q.G FO^.X<.6_fv.V ny.L,_E.2.m I_l.b$ Mx sZ.K! p.Y.U.V:U.89 R_H F3.d_R A UQ.C_y y Y Jb.Q_S.N.s< l_Ab~[_w9zV?!C9.N_HQ)*_n R.tP Ww_u aU;.V EPk Xr.Q0.y.A!]_b!7 g.R_pF.E_b o.o.q.o_E.T_rdfw.c}_ck.4.Y_w:_P.B(#`_xy_i.3_Y.A_N.q.6.YE_S_T.R H n.R_d_F.V.s_R68).I aL q.H b.W.Q!.r b_w c c$_va.X_v.tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_C_Q.e J q7E V P.LP_Q.kTN_c.F.D gc.hT_s_Q1
                      Source: file.exe, 00000000.00000003.1688664558.0000000000639000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1678220570.0000000004E38000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@7/5@0/1
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-94ca822-acc1-3e46d9-9a1a6740b0ab}
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6856
                      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\bf614eff-8b80-4461-a960-3232d43bcc5dJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 660
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"
                      Source: C:\Windows\System32\fontdrvhost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6856 -s 136
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                      Source: file.exeStatic file information: File size 1984512 > 1048576
                      Source: file.exeStatic PE information: Raw size of ettnbbde is bigger than: 0x100000 < 0x19c800
                      Source: Binary string: wkernel32.pdb source: file.exe, 00000000.00000003.1690478715.00000000055E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690407596.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695961186.0000000004E10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695305252.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernelbase.pdb source: file.exe, 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdb source: file.exe, 00000000.00000003.1689864478.00000000056B0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1689695952.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693509921.0000000004EE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693254214.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdbUGP source: file.exe, 00000000.00000003.1690097087.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690226439.0000000005660000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1694021098.0000000004E90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693814920.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdbUGP source: file.exe, 00000000.00000003.1689864478.00000000056B0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1689695952.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693509921.0000000004EE0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693254214.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: file.exe, 00000000.00000003.1690097087.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690226439.0000000005660000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1694021098.0000000004E90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1693814920.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernel32.pdbUGP source: file.exe, 00000000.00000003.1690478715.00000000055E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690407596.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695961186.0000000004E10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1695305252.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernelbase.pdbUGP source: file.exe, 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmp, file.exe, 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.5f0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ettnbbde:EW;lbelwvmk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ettnbbde:EW;lbelwvmk:EW;.taggant:EW;
                      Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                      Source: file.exeStatic PE information: real checksum: 0x1ea3f3 should be: 0x1ed414
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: .idata
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name: ettnbbde
                      Source: file.exeStatic PE information: section name: lbelwvmk
                      Source: file.exeStatic PE information: section name: .taggant
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062B86D push ebx; ret 0_3_0062B864
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062A840 push ebp; retf 0_3_0062A841
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062E83C pushad ; ret 0_3_0062E841
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062E80E push eax; iretd 0_3_0062E81D
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062A0F9 push FFFFFF82h; iretd 0_3_0062A0FB
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062D8A0 push 0000002Eh; iretd 0_3_0062D8A2
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062EE8C push es; iretd 0_3_0062EE8D
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00629F6A push eax; ret 0_3_00629F75
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062EF6E push FFFFFFD2h; retf 0_3_0062EF91
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062B70B push ebx; ret 0_3_0062B864
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062B1DD push eax; ret 0_3_0062B1DF
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062E586 pushad ; retf 0_3_0062E599
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0062EF92 push 00000038h; iretd 0_3_0062EF9D
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_0057225D push eax; ret 1_3_0057225F
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00576012 push 00000038h; iretd 1_3_0057601D
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00575606 pushad ; retf 1_3_00575619
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_005718C0 push ebp; retf 1_3_005718C1
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_005728ED push ebx; ret 1_3_005728E4
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_0057588E push eax; iretd 1_3_0057589D
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_005758BC pushad ; ret 1_3_005758C1
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00571179 push FFFFFF82h; iretd 1_3_0057117B
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00575F0C push es; iretd 1_3_00575F0D
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00574920 push 0000002Eh; iretd 1_3_00574922
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00575FEE push FFFFFFD2h; retf 1_3_00576011
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00570FEA push eax; ret 1_3_00570FF5
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_0057278B push ebx; ret 1_3_005728E4
                      Source: file.exeStatic PE information: section name: entropy: 7.98300299939671
                      Source: file.exeStatic PE information: section name: ettnbbde entropy: 7.952710859262957

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\file.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                      Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                      Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 526B83A
                      Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EVERYWHERE.EXEFIDDLER.EXEIDA.EXEIDA64.EXEIMMU7
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                      Source: file.exeBinary or memory string: ORIGINALFILENAMECFF EXPLORER.EXE:
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                      Source: file.exeBinary or memory string: INTERNALNAMECFF EXPLORER.EXE
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHA
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TORUNS.EXEDUMPCAP.EXEDE4
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 672AA9 second address: 672AB3 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EDF47 second address: 7EDF55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EDF55 second address: 7EDF5B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EDF5B second address: 7EDF5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EDF5F second address: 7EDF7F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5084h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007F99C87F5076h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EDF7F second address: 7EDFA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F99C8CBDAC9h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ED542 second address: 7ED571 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnp 00007F99C87F5080h 0x00000011 jmp 00007F99C87F507Ah 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ED571 second address: 7ED58D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC4h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ED7D9 second address: 7ED7EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F99C87F507Dh 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ED7EB second address: 7ED7F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0ACA second address: 7F0ACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0ACE second address: 7F0B0F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F99C8CBDAB8h 0x0000000f popad 0x00000010 push eax 0x00000011 jl 00007F99C8CBDABEh 0x00000017 jp 00007F99C8CBDAB8h 0x0000001d nop 0x0000001e clc 0x0000001f push 00000000h 0x00000021 xor dword ptr [ebp+122D180Dh], esi 0x00000027 push 874F11C0h 0x0000002c push ebx 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0B0F second address: 7F0B5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop ebx 0x00000008 add dword ptr [esp], 78B0EEC0h 0x0000000f mov ecx, dword ptr [ebp+122D2925h] 0x00000015 push 00000003h 0x00000017 clc 0x00000018 push 00000000h 0x0000001a sub dword ptr [ebp+122D25AAh], edi 0x00000020 push 00000003h 0x00000022 jmp 00007F99C87F507Ch 0x00000027 call 00007F99C87F5079h 0x0000002c ja 00007F99C87F5080h 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 push ebx 0x00000036 pushad 0x00000037 popad 0x00000038 pop ebx 0x00000039 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0B5D second address: 7F0B88 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F99C8CBDABCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007F99C8CBDAC1h 0x00000013 mov eax, dword ptr [eax] 0x00000015 pushad 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0B88 second address: 7F0B91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0B91 second address: 7F0BE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b jmp 00007F99C8CBDABEh 0x00000010 pop eax 0x00000011 push 00000000h 0x00000013 push esi 0x00000014 call 00007F99C8CBDAB8h 0x00000019 pop esi 0x0000001a mov dword ptr [esp+04h], esi 0x0000001e add dword ptr [esp+04h], 00000017h 0x00000026 inc esi 0x00000027 push esi 0x00000028 ret 0x00000029 pop esi 0x0000002a ret 0x0000002b mov dword ptr [ebp+122D21CAh], edx 0x00000031 mov esi, dword ptr [ebp+122D3868h] 0x00000037 lea ebx, dword ptr [ebp+12451923h] 0x0000003d mov dword ptr [ebp+122D38C0h], eax 0x00000043 xchg eax, ebx 0x00000044 push esi 0x00000045 pushad 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0BE7 second address: 7F0BED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0BED second address: 7F0C02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007F99C8CBDABCh 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0C02 second address: 7F0C08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0C08 second address: 7F0C0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0CAB second address: 7F0CAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0D58 second address: 7F0D62 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F99C8CBDAB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0D62 second address: 7F0D7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F99C87F507Fh 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0D7E second address: 7F0E0C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F99C8CBDABCh 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jg 00007F99C8CBDABEh 0x00000015 mov eax, dword ptr [eax] 0x00000017 jmp 00007F99C8CBDABCh 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 jmp 00007F99C8CBDABFh 0x00000025 pop eax 0x00000026 pushad 0x00000027 mov dword ptr [ebp+122D2218h], eax 0x0000002d mov dword ptr [ebp+1244EAF6h], ecx 0x00000033 popad 0x00000034 lea ebx, dword ptr [ebp+1245192Eh] 0x0000003a jnp 00007F99C8CBDAB9h 0x00000040 xchg eax, ebx 0x00000041 jbe 00007F99C8CBDAC4h 0x00000047 pushad 0x00000048 jnp 00007F99C8CBDAB6h 0x0000004e jns 00007F99C8CBDAB6h 0x00000054 popad 0x00000055 push eax 0x00000056 pushad 0x00000057 jmp 00007F99C8CBDABCh 0x0000005c push eax 0x0000005d push edx 0x0000005e jp 00007F99C8CBDAB6h 0x00000064 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80FFEC second address: 80FFF4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80FFF4 second address: 81000F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e pop edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D674A second address: 7D6757 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D6757 second address: 7D6772 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C8CBDAC6h 0x00000009 popad 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80E813 second address: 80E817 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80E817 second address: 80E823 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 ja 00007F99C8CBDAB6h 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EB0F second address: 80EB1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F99C87F5076h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80ECF7 second address: 80ED36 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F99C8CBDAC5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F99C8CBDAC1h 0x00000012 jmp 00007F99C8CBDAC1h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EE6E second address: 80EE8E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Ch 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jo 00007F99C87F5078h 0x00000014 push edx 0x00000015 pop edx 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EE8E second address: 80EE94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EE94 second address: 80EEA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C87F507Bh 0x00000009 popad 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EEA4 second address: 80EEA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EEA9 second address: 80EEAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EEAF second address: 80EEC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pushad 0x00000008 ja 00007F99C8CBDAB6h 0x0000000e push eax 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80EFFD second address: 80F007 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F99C87F5076h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80411E second address: 804140 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F99C8CBDAB6h 0x00000008 jmp 00007F99C8CBDAC8h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80F7F6 second address: 80F7FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80F7FD second address: 80F802 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80FEC7 second address: 80FECF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80FECF second address: 80FED3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80FED3 second address: 80FED9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813204 second address: 81320E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F99C8CBDAB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813352 second address: 813376 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 jp 00007F99C87F5080h 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 jng 00007F99C87F5078h 0x00000018 push edi 0x00000019 pop edi 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813376 second address: 813391 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813391 second address: 81339A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815925 second address: 81592B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81592B second address: 815931 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815931 second address: 815936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815936 second address: 81594D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop ecx 0x00000006 push edi 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c je 00007F99C87F5084h 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D1723 second address: 7D172B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D172B second address: 7D1731 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D1731 second address: 7D1736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D1736 second address: 7D1740 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F99C87F5076h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D1740 second address: 7D1757 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F99C8CBDABDh 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A6C2 second address: 81A6C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A6C7 second address: 81A6CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A6CD second address: 81A6D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A6D3 second address: 81A6F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F99C8CBDAC7h 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A852 second address: 81A858 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A858 second address: 81A85C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81A85C second address: 81A882 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5086h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jbe 00007F99C87F5076h 0x00000010 pushad 0x00000011 popad 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 popad 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81AB47 second address: 81AB76 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC0h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F99C8CBDABCh 0x00000013 push eax 0x00000014 push edx 0x00000015 push edi 0x00000016 pop edi 0x00000017 ja 00007F99C8CBDAB6h 0x0000001d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81AB76 second address: 81AB7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81AB7C second address: 81AB8D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F99C8CBDABCh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81AFD3 second address: 81AFD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C69A second address: 81C6AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C6AF second address: 81C6CF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jc 00007F99C87F5076h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F99C87F5081h 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C6CF second address: 81C6EB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F99C8CBDAB8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 pushad 0x00000011 jng 00007F99C8CBDAB8h 0x00000017 pushad 0x00000018 popad 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C6EB second address: 81C709 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F99C87F5076h 0x0000000a popad 0x0000000b popad 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jno 00007F99C87F5076h 0x00000017 jl 00007F99C87F5076h 0x0000001d popad 0x0000001e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C709 second address: 81C722 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F99C8CBDAB8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jl 00007F99C8CBDAB6h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C722 second address: 81C76F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jmp 00007F99C87F507Fh 0x0000000e popad 0x0000000f popad 0x00000010 pop eax 0x00000011 push 00000000h 0x00000013 push eax 0x00000014 call 00007F99C87F5078h 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e add dword ptr [esp+04h], 00000015h 0x00000026 inc eax 0x00000027 push eax 0x00000028 ret 0x00000029 pop eax 0x0000002a ret 0x0000002b push 5D4D7D0Ah 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F99C87F507Eh 0x00000037 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81C76F second address: 81C783 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F99C8CBDABFh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81CA91 second address: 81CAAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F5088h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81CC51 second address: 81CC57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81CC57 second address: 81CC65 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81D2D0 second address: 81D2D6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81D46E second address: 81D472 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81E461 second address: 81E467 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81E467 second address: 81E46D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81E46D second address: 81E471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 820176 second address: 820184 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 820184 second address: 8201A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F99C8CBDAC3h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 820A58 second address: 820A9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5080h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jbe 00007F99C87F507Ah 0x00000010 nop 0x00000011 mov esi, edx 0x00000013 push 00000000h 0x00000015 pushad 0x00000016 mov ebx, dword ptr [ebp+122D33B3h] 0x0000001c add edx, dword ptr [ebp+122D38B9h] 0x00000022 popad 0x00000023 mov di, si 0x00000026 push 00000000h 0x00000028 xchg eax, ebx 0x00000029 push eax 0x0000002a push edx 0x0000002b push ecx 0x0000002c ja 00007F99C87F5076h 0x00000032 pop ecx 0x00000033 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 821637 second address: 82163B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82217F second address: 822183 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 822183 second address: 8221D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 nop 0x00000008 mov di, 342Dh 0x0000000c movsx esi, dx 0x0000000f push 00000000h 0x00000011 or edi, 725928A6h 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push ebp 0x0000001c call 00007F99C8CBDAB8h 0x00000021 pop ebp 0x00000022 mov dword ptr [esp+04h], ebp 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc ebp 0x0000002f push ebp 0x00000030 ret 0x00000031 pop ebp 0x00000032 ret 0x00000033 and si, 3718h 0x00000038 xor esi, dword ptr [ebp+122D2489h] 0x0000003e xchg eax, ebx 0x0000003f pushad 0x00000040 jmp 00007F99C8CBDAC1h 0x00000045 push esi 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8221D9 second address: 8221FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 jnp 00007F99C87F5094h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F99C87F5086h 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 822BB6 second address: 822C2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F99C8CBDAB6h 0x00000009 ja 00007F99C8CBDAB6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 mov dword ptr [esp], eax 0x00000015 mov si, 45D1h 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push ebx 0x0000001e call 00007F99C8CBDAB8h 0x00000023 pop ebx 0x00000024 mov dword ptr [esp+04h], ebx 0x00000028 add dword ptr [esp+04h], 00000014h 0x00000030 inc ebx 0x00000031 push ebx 0x00000032 ret 0x00000033 pop ebx 0x00000034 ret 0x00000035 or dword ptr [ebp+122D1E87h], ecx 0x0000003b push 00000000h 0x0000003d push 00000000h 0x0000003f push edx 0x00000040 call 00007F99C8CBDAB8h 0x00000045 pop edx 0x00000046 mov dword ptr [esp+04h], edx 0x0000004a add dword ptr [esp+04h], 0000001Bh 0x00000052 inc edx 0x00000053 push edx 0x00000054 ret 0x00000055 pop edx 0x00000056 ret 0x00000057 jnc 00007F99C8CBDABBh 0x0000005d xchg eax, ebx 0x0000005e push eax 0x0000005f push edx 0x00000060 push eax 0x00000061 push edx 0x00000062 jnl 00007F99C8CBDAB6h 0x00000068 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 822C2E second address: 822C38 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 826D41 second address: 826D46 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828D51 second address: 828DB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F99C87F507Bh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F99C87F5078h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 00000015h 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 push 00000000h 0x0000002a clc 0x0000002b push 00000000h 0x0000002d mov dword ptr [ebp+122D17E1h], ebx 0x00000033 xchg eax, esi 0x00000034 jno 00007F99C87F507Eh 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e je 00007F99C87F5076h 0x00000044 jmp 00007F99C87F507Bh 0x00000049 popad 0x0000004a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828DB2 second address: 828DC9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F99C8CBDAC2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828096 second address: 82809A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82809A second address: 8280A4 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F99C8CBDAB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8280A4 second address: 8280AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828F48 second address: 828F4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8280AA second address: 8280AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8280AE second address: 8280B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 829010 second address: 829014 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82A147 second address: 82A14B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82AE10 second address: 82AE81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push ebp 0x0000000c call 00007F99C87F5078h 0x00000011 pop ebp 0x00000012 mov dword ptr [esp+04h], ebp 0x00000016 add dword ptr [esp+04h], 00000019h 0x0000001e inc ebp 0x0000001f push ebp 0x00000020 ret 0x00000021 pop ebp 0x00000022 ret 0x00000023 or dword ptr [ebp+122D38C8h], edi 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push esi 0x0000002e call 00007F99C87F5078h 0x00000033 pop esi 0x00000034 mov dword ptr [esp+04h], esi 0x00000038 add dword ptr [esp+04h], 0000001Dh 0x00000040 inc esi 0x00000041 push esi 0x00000042 ret 0x00000043 pop esi 0x00000044 ret 0x00000045 mov dword ptr [ebp+122D2218h], ebx 0x0000004b mov dword ptr [ebp+122D1C2Dh], edi 0x00000051 mov ebx, ecx 0x00000053 push 00000000h 0x00000055 xchg eax, esi 0x00000056 jng 00007F99C87F5084h 0x0000005c pushad 0x0000005d push eax 0x0000005e push edx 0x0000005f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82AE81 second address: 82AE87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82AE87 second address: 82AE91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82B089 second address: 82B08F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82CCCD second address: 82CCE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F5085h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82BF89 second address: 82BF93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F99C8CBDAB6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82CD8E second address: 82CD92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82CEEF second address: 82CF00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a ja 00007F99C8CBDAB6h 0x00000010 pop esi 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82DDCA second address: 82DE4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007F99C87F5078h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 0000001Ch 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 stc 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push ebp 0x0000002d call 00007F99C87F5078h 0x00000032 pop ebp 0x00000033 mov dword ptr [esp+04h], ebp 0x00000037 add dword ptr [esp+04h], 00000018h 0x0000003f inc ebp 0x00000040 push ebp 0x00000041 ret 0x00000042 pop ebp 0x00000043 ret 0x00000044 mov ebx, dword ptr [ebp+122D2C21h] 0x0000004a jmp 00007F99C87F507Bh 0x0000004f and edi, dword ptr [ebp+122D1B7Dh] 0x00000055 push 00000000h 0x00000057 mov di, DDB3h 0x0000005b xchg eax, esi 0x0000005c pushad 0x0000005d push edx 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82CF00 second address: 82CF1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C8CBDAC7h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82FF40 second address: 82FF45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82FF45 second address: 82FF4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82FF4B second address: 82FF4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 830EAA second address: 830EAE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831ECF second address: 831F0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F99C87F5085h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], eax 0x00000010 mov ebx, 62950E37h 0x00000015 push 00000000h 0x00000017 mov dword ptr [ebp+122D24D6h], ecx 0x0000001d push 00000000h 0x0000001f sub dword ptr [ebp+122D1AF0h], ebx 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 jnp 00007F99C87F507Ch 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831F0F second address: 831F13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F0E9 second address: 82F103 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F5086h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 831008 second address: 83101C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 832144 second address: 832148 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 832148 second address: 83214C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83214C second address: 832152 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 833EC0 second address: 833ECC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jp 00007F99C8CBDAB6h 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 833ECC second address: 833EF6 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push ebx 0x0000000e jmp 00007F99C87F5087h 0x00000013 pop ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 833EF6 second address: 833EFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83314B second address: 83314F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83314F second address: 833155 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8340AF second address: 8340BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F507Ch 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83522F second address: 835235 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 839D99 second address: 839D9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 839D9D second address: 839DA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E0935 second address: 7E0944 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F507Bh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83E8C9 second address: 83E8D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83EA29 second address: 83EA4A instructions: 0x00000000 rdtsc 0x00000002 jg 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a ja 00007F99C87F5087h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83EA4A second address: 83EAA3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jc 00007F99C8CBDAB6h 0x00000009 jmp 00007F99C8CBDABEh 0x0000000e pop ecx 0x0000000f push edi 0x00000010 jl 00007F99C8CBDAB6h 0x00000016 jmp 00007F99C8CBDABBh 0x0000001b pop edi 0x0000001c pop edx 0x0000001d pop eax 0x0000001e pushad 0x0000001f jmp 00007F99C8CBDAC2h 0x00000024 jne 00007F99C8CBDABCh 0x0000002a jmp 00007F99C8CBDABAh 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83EBEE second address: 83EBF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83EBF4 second address: 83EBFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84438B second address: 8443E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5085h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jo 00007F99C87F507Ah 0x00000013 push edi 0x00000014 pushad 0x00000015 popad 0x00000016 pop edi 0x00000017 mov eax, dword ptr [eax] 0x00000019 jc 00007F99C87F5096h 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 push esi 0x00000028 pop esi 0x00000029 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8443E4 second address: 8443EA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8444BC second address: 8444D7 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F99C87F507Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jp 00007F99C87F5076h 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8444D7 second address: 8444DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8444DB second address: 8444E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8444E1 second address: 844525 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007F99C8CBDABBh 0x00000013 mov eax, dword ptr [eax] 0x00000015 push ebx 0x00000016 jc 00007F99C8CBDAB8h 0x0000001c pushad 0x0000001d popad 0x0000001e pop ebx 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 push eax 0x00000024 push edx 0x00000025 jng 00007F99C8CBDAC9h 0x0000002b jmp 00007F99C8CBDAC3h 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 844525 second address: 672AA9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a jmp 00007F99C87F507Ch 0x0000000f push dword ptr [ebp+122D0D45h] 0x00000015 pushad 0x00000016 jmp 00007F99C87F507Ah 0x0000001b jmp 00007F99C87F5083h 0x00000020 popad 0x00000021 call dword ptr [ebp+122D18B6h] 0x00000027 pushad 0x00000028 jmp 00007F99C87F5081h 0x0000002d xor eax, eax 0x0000002f je 00007F99C87F5077h 0x00000035 mov edx, dword ptr [esp+28h] 0x00000039 mov dword ptr [ebp+122D1E40h], ecx 0x0000003f mov dword ptr [ebp+122D2B19h], eax 0x00000045 jmp 00007F99C87F5080h 0x0000004a mov esi, 0000003Ch 0x0000004f or dword ptr [ebp+122D1E40h], edi 0x00000055 add esi, dword ptr [esp+24h] 0x00000059 stc 0x0000005a pushad 0x0000005b mov eax, 3CEEDFA1h 0x00000060 mov esi, 57D42429h 0x00000065 popad 0x00000066 lodsw 0x00000068 jo 00007F99C87F5082h 0x0000006e jp 00007F99C87F507Ch 0x00000074 add eax, dword ptr [esp+24h] 0x00000078 jmp 00007F99C87F507Bh 0x0000007d mov ebx, dword ptr [esp+24h] 0x00000081 jo 00007F99C87F5084h 0x00000087 pushad 0x00000088 jno 00007F99C87F5076h 0x0000008e xor ecx, 6E903BB0h 0x00000094 popad 0x00000095 push eax 0x00000096 push eax 0x00000097 push edx 0x00000098 push eax 0x00000099 push edx 0x0000009a push edx 0x0000009b pop edx 0x0000009c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84900B second address: 84901E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F99C8CBDAB6h 0x00000009 jng 00007F99C8CBDAB6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849185 second address: 849199 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F99C87F507Eh 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849199 second address: 8491CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC8h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ja 00007F99C8CBDABAh 0x00000011 pushad 0x00000012 popad 0x00000013 push esi 0x00000014 pop esi 0x00000015 pop edx 0x00000016 pop eax 0x00000017 jc 00007F99C8CBDAD2h 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8491CC second address: 8491DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 je 00007F99C87F5076h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849325 second address: 84934F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC6h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F99C8CBDABCh 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84934F second address: 849373 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F99C87F5088h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849373 second address: 849377 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849501 second address: 849511 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F99C87F507Ah 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84966C second address: 849672 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 849672 second address: 84967A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84B0D8 second address: 84B0F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F99C8CBDAC3h 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D834F second address: 7D8359 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85124E second address: 851254 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851254 second address: 851270 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5088h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851270 second address: 85127C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85127C second address: 851280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 851280 second address: 851288 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7394 second address: 7E73A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 jnl 00007F99C87F5076h 0x0000000b pop edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84FCE0 second address: 84FCE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84FCE5 second address: 84FCEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8500D3 second address: 8500E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F99C8CBDABEh 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8500E1 second address: 850101 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F99C87F5087h 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850101 second address: 850116 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F99C8CBDABFh 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850116 second address: 850132 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F507Bh 0x00000009 jmp 00007F99C87F507Dh 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850132 second address: 850138 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850138 second address: 850146 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007F99C87F5076h 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850146 second address: 85014A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85014A second address: 850150 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85029E second address: 8502A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8502A8 second address: 8502AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8502AC second address: 8502BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007F99C8CBDAB6h 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8505B0 second address: 8505B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8508A6 second address: 8508B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F99C8CBDABBh 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850A24 second address: 850A32 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F99C87F5078h 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850B84 second address: 850B88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3DCE second address: 7E3DD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3DD5 second address: 7E3DE0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jnp 00007F99C8CBDAB6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3DE0 second address: 7E3DF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F99C87F5080h 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 855DD7 second address: 855E10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F99C8CBDAC7h 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F99C8CBDAC8h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 855E10 second address: 855E16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 855340 second address: 85537A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABBh 0x00000007 jmp 00007F99C8CBDAC0h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jmp 00007F99C8CBDAC7h 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85537A second address: 855380 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 856181 second address: 856189 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 856189 second address: 85618F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85618F second address: 856195 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 859C18 second address: 859C2D instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jp 00007F99C87F5076h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 859C2D second address: 859C32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823E08 second address: 80411E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 nop 0x00000008 movsx edx, bx 0x0000000b call dword ptr [ebp+122D196Ah] 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push edi 0x00000016 pop edi 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8244AB second address: 8244B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8244B9 second address: 82450A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b jnc 00007F99C87F5076h 0x00000011 pop edi 0x00000012 popad 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 jl 00007F99C87F5085h 0x0000001d mov eax, dword ptr [eax] 0x0000001f jmp 00007F99C87F5083h 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 pushad 0x00000029 ja 00007F99C87F5078h 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824640 second address: 824645 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8249C1 second address: 8249C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8249C7 second address: 8249CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8249CB second address: 8249CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8249CF second address: 8249DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8249DE second address: 824A23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ecx 0x0000000a call 00007F99C87F5078h 0x0000000f pop ecx 0x00000010 mov dword ptr [esp+04h], ecx 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc ecx 0x0000001d push ecx 0x0000001e ret 0x0000001f pop ecx 0x00000020 ret 0x00000021 mov dword ptr [ebp+122D33D6h], ebx 0x00000027 jnl 00007F99C87F507Ch 0x0000002d push 00000004h 0x0000002f push ecx 0x00000030 add dx, 760Bh 0x00000035 pop edi 0x00000036 nop 0x00000037 push edi 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824DA0 second address: 824DA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824DA4 second address: 824DAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824EBF second address: 824EC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824EC3 second address: 824EC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824EC9 second address: 824ECF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 824ECF second address: 824ED3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 825080 second address: 82508E instructions: 0x00000000 rdtsc 0x00000002 jo 00007F99C8CBDAB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A20C second address: 85A212 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A212 second address: 85A216 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A216 second address: 85A22F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007F99C87F507Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A3A1 second address: 85A3AE instructions: 0x00000000 rdtsc 0x00000002 js 00007F99C8CBDAB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A3AE second address: 85A3B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A6AE second address: 85A6CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F99C8CBDAB6h 0x0000000a jmp 00007F99C8CBDAC3h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A6CE second address: 85A6FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F99C87F5076h 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 je 00007F99C87F5094h 0x00000017 jmp 00007F99C87F5088h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A6FF second address: 85A70C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jbe 00007F99C8CBDAB6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A871 second address: 85A875 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85A875 second address: 85A894 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C8CBDAC1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F99C8CBDAB8h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFCD5 second address: 7CFCE2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFCE2 second address: 7CFCF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F99C8CBDAB6h 0x0000000a push edx 0x0000000b pop edx 0x0000000c jbe 00007F99C8CBDAB6h 0x00000012 popad 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CFCD1 second address: 7CFCD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8667D1 second address: 8667E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C8CBDAC4h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2359 second address: 7E2361 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2361 second address: 7E2369 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8693A4 second address: 8693AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8693AF second address: 8693EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007F99C8CBDAF1h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F99C8CBDAC9h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86D54F second address: 86D553 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86D553 second address: 86D561 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86D561 second address: 86D59E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jo 00007F99C87F5076h 0x00000011 jmp 00007F99C87F5082h 0x00000016 popad 0x00000017 jmp 00007F99C87F5084h 0x0000001c pushad 0x0000001d pushad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8733B5 second address: 8733BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 871C66 second address: 871C6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8724E1 second address: 8724F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C8CBDAC2h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8730A8 second address: 8730B7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jc 00007F99C87F5076h 0x0000000b pop esi 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876790 second address: 876796 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876796 second address: 87679A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C99A second address: 87C99E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C99E second address: 87C9D5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F99C87F5076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F99C87F5088h 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 ja 00007F99C87F5078h 0x00000018 jl 00007F99C87F507Ah 0x0000001e pushad 0x0000001f popad 0x00000020 push edi 0x00000021 pop edi 0x00000022 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C9D5 second address: 87C9DF instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F99C8CBDABEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87C9DF second address: 87C9FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 jmp 00007F99C87F5084h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87D499 second address: 87D49D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87D49D second address: 87D4B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87D4B0 second address: 87D4B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 87DAC8 second address: 87DACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8814E1 second address: 8814E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8814E7 second address: 8814ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8814ED second address: 8814FC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnl 00007F99C8CBDAB6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88165D second address: 88169A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F99C87F5085h 0x0000000c push eax 0x0000000d push edi 0x0000000e pop edi 0x0000000f pop eax 0x00000010 popad 0x00000011 pushad 0x00000012 jmp 00007F99C87F5083h 0x00000017 push eax 0x00000018 push edx 0x00000019 jns 00007F99C87F5076h 0x0000001f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88169A second address: 88169E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8817DF second address: 881802 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5081h 0x00000007 jmp 00007F99C87F507Ah 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881802 second address: 881808 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881808 second address: 88180C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88180C second address: 881815 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881815 second address: 88181B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881BF8 second address: 881BFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881BFC second address: 881C05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881C05 second address: 881C21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 jmp 00007F99C8CBDABEh 0x0000000e popad 0x0000000f pushad 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881C21 second address: 881C2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881C2D second address: 881C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881D8D second address: 881DB2 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F99C87F507Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F99C87F5085h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881DB2 second address: 881DC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d jl 00007F99C8CBDAB6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881DC7 second address: 881DE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jmp 00007F99C87F507Fh 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d pushad 0x0000000e popad 0x0000000f jp 00007F99C87F5076h 0x00000015 popad 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881DE7 second address: 881DFF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jno 00007F99C8CBDAB6h 0x00000009 js 00007F99C8CBDAB6h 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jc 00007F99C8CBDAB6h 0x00000018 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881F25 second address: 881F48 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F99C87F5088h 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881F48 second address: 881F59 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F99C8CBDABBh 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 881F59 second address: 881F62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8820A3 second address: 8820B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F99C8CBDAB6h 0x0000000a popad 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8820B7 second address: 8820C2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnl 00007F99C87F5076h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 887DE2 second address: 887DE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8894E2 second address: 889503 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F99C87F5088h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889503 second address: 889509 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 891FF3 second address: 891FF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 891FF9 second address: 891FFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 890225 second address: 89022B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89022B second address: 89023D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F99C8CBDABBh 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89023D second address: 89025C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F99C87F5083h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 890AD6 second address: 890AEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F99C8CBDAC3h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 890AEE second address: 890B1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F99C87F5076h 0x0000000a popad 0x0000000b jmp 00007F99C87F507Bh 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F99C87F5084h 0x0000001a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 890B1D second address: 890B21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 890C77 second address: 890C88 instructions: 0x00000000 rdtsc 0x00000002 js 00007F99C87F5076h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 890C88 second address: 890C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F99C8CBDAB6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 891E2D second address: 891E53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C87F5086h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push esi 0x0000000d jns 00007F99C87F5076h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 891E53 second address: 891E58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 891E58 second address: 891E5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 891E5E second address: 891E62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88FC5A second address: 88FC6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C87F507Ch 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88FC6D second address: 88FC87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F99C8CBDAB6h 0x0000000a pop ecx 0x0000000b popad 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F99C8CBDABBh 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 896A8B second address: 896AA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F507Ah 0x00000009 jmp 00007F99C87F507Bh 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89A824 second address: 89A84F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c jmp 00007F99C8CBDABCh 0x00000011 pop ebx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DB888 second address: 7DB88C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DB88C second address: 7DB8A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC7h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89A2BE second address: 89A2CD instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F99C87F5078h 0x00000008 push ecx 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89A54B second address: 89A54F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89A54F second address: 89A577 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5082h 0x00000007 jmp 00007F99C87F507Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89A577 second address: 89A57B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89BFBB second address: 89BFC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jo 00007F99C87F5076h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89BFC7 second address: 89BFD1 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F99C8CBDABCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89FAAC second address: 89FAB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89FAB5 second address: 89FABB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89FABB second address: 89FABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89FABF second address: 89FAF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F99C8CBDABFh 0x00000011 ja 00007F99C8CBDAB8h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89FAF4 second address: 89FAF9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA37D second address: 8AA38C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnl 00007F99C8CBDAB6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA38C second address: 8AA399 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F99C87F5076h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AA399 second address: 8AA3B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F99C8CBDAC6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A9F7D second address: 8A9F83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AC2F0 second address: 8AC2F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AC2F4 second address: 8AC2F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AC2F8 second address: 8AC312 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C8CBDAC1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AC312 second address: 8AC31F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 je 00007F99C87F5076h 0x0000000c popad 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8ABFDE second address: 8ABFE8 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F99C8CBDAB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8ABFE8 second address: 8AC049 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5087h 0x00000007 push ecx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jnl 00007F99C87F5076h 0x00000010 pop ecx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 jbe 00007F99C87F509Eh 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F99C87F507Bh 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B42A8 second address: 8B42D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jg 00007F99C8CBDABCh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F99C8CBDAC2h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B42D2 second address: 8B42D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B42D6 second address: 8B42DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B42DE second address: 8B42E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F99C87F5076h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BDC81 second address: 8BDC9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jmp 00007F99C8CBDAC1h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BDC9A second address: 8BDCAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C87F5080h 0x00000009 popad 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C4D76 second address: 8C4D7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C3E2A second address: 8C3E3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push ecx 0x00000006 pushad 0x00000007 popad 0x00000008 pop ecx 0x00000009 jnp 00007F99C87F507Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C3F8B second address: 8C3F98 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F99C8CBDAB8h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7C72 second address: 8C7C7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C7C7C second address: 8C7C9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 jmp 00007F99C8CBDAC9h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA7A6 second address: 8CA7BB instructions: 0x00000000 rdtsc 0x00000002 jo 00007F99C87F507Eh 0x00000008 jp 00007F99C87F5076h 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA7BB second address: 8CA7D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jnc 00007F99C8CBDAB6h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CA7D0 second address: 8CA7E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F5084h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CEF98 second address: 8CEFB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F99C8CBDAB6h 0x0000000a jmp 00007F99C8CBDAC1h 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D996F second address: 8D9975 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA3C8 second address: 8EA3E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F99C8CBDAC1h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA3E4 second address: 8EA3E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA3E8 second address: 8EA41D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007F99C8CBDAB8h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push edx 0x00000013 jmp 00007F99C8CBDABAh 0x00000018 pop edx 0x00000019 push esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA41D second address: 8EA422 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA422 second address: 8EA438 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F99C8CBDAC0h 0x0000000b rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA438 second address: 8EA457 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F99C87F5086h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DEE6C second address: 7DEE71 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DEE71 second address: 7DEE90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F99C87F5086h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DEE90 second address: 7DEE94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8A5D second address: 8F8A73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C87F507Dh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8A73 second address: 8F8A7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F99C8CBDAB6h 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8A7D second address: 8F8A81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8A81 second address: 8F8A8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8C08 second address: 8F8C0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8C0C second address: 8F8C12 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8EF8 second address: 8F8F17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F99C87F5081h 0x00000009 push eax 0x0000000a push edx 0x0000000b jc 00007F99C87F5076h 0x00000011 push edi 0x00000012 pop edi 0x00000013 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8F17 second address: 8F8F2D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F99C8CBDABCh 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F90A6 second address: 8F90B9 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F99C87F5078h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F90B9 second address: 8F90BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F9389 second address: 8F9395 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F99C87F5076h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FC367 second address: 8FC370 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FF2E7 second address: 8FF2EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 902064 second address: 902068 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 902068 second address: 90207E instructions: 0x00000000 rdtsc 0x00000002 jo 00007F99C87F5076h 0x00000008 jmp 00007F99C87F507Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 901BED second address: 901BF3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 901BF3 second address: 901BF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 901BF9 second address: 901BFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 901BFF second address: 901C0F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F99C87F5076h 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 903B33 second address: 903B44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F99C8CBDAB6h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 903B44 second address: 903B4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F8006C second address: 4F80112 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F99C8CBDAC0h 0x00000009 jmp 00007F99C8CBDAC5h 0x0000000e popfd 0x0000000f pushfd 0x00000010 jmp 00007F99C8CBDAC0h 0x00000015 sbb eax, 29E8CB68h 0x0000001b jmp 00007F99C8CBDABBh 0x00000020 popfd 0x00000021 popad 0x00000022 pop edx 0x00000023 pop eax 0x00000024 xchg eax, ebp 0x00000025 pushad 0x00000026 mov edi, eax 0x00000028 pushfd 0x00000029 jmp 00007F99C8CBDAC0h 0x0000002e jmp 00007F99C8CBDAC5h 0x00000033 popfd 0x00000034 popad 0x00000035 mov ebp, esp 0x00000037 jmp 00007F99C8CBDABEh 0x0000003c pop ebp 0x0000003d push eax 0x0000003e push edx 0x0000003f jmp 00007F99C8CBDAC7h 0x00000044 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80112 second address: 4F80119 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F902DA second address: 4F902E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F902E0 second address: 4F90337 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F99C87F5082h 0x00000010 add cx, 1C78h 0x00000015 jmp 00007F99C87F507Bh 0x0000001a popfd 0x0000001b pushad 0x0000001c mov di, si 0x0000001f mov ecx, 3F823EC1h 0x00000024 popad 0x00000025 popad 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F99C87F5089h 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90337 second address: 4F9033D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F9033D second address: 4F90367 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F99C87F5087h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90367 second address: 4F9037F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C8CBDAC4h 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F9037F second address: 4F90383 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90383 second address: 4F903B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F99C8CBDAC7h 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F99C8CBDAC0h 0x00000019 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F903B9 second address: 4F903BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90210 second address: 4F90214 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90214 second address: 4F90231 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90231 second address: 4F90237 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F906F4 second address: 4F90706 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F507Eh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90706 second address: 4F9070A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F9070A second address: 4F90719 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90719 second address: 4F9071D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F9071D second address: 4F90723 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90723 second address: 4F90791 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov cx, 8809h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F99C8CBDAC2h 0x00000016 sub esi, 14A83958h 0x0000001c jmp 00007F99C8CBDABBh 0x00000021 popfd 0x00000022 call 00007F99C8CBDAC8h 0x00000027 mov cx, 1591h 0x0000002b pop ecx 0x0000002c popad 0x0000002d pop ebp 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F99C8CBDAC8h 0x00000035 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90791 second address: 4F90797 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F908E5 second address: 4F908E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F908E9 second address: 4F90906 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90906 second address: 4F9097D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F99C8CBDABDh 0x00000012 add ecx, 350AFC16h 0x00000018 jmp 00007F99C8CBDAC1h 0x0000001d popfd 0x0000001e mov ax, B687h 0x00000022 popad 0x00000023 mov al, 34h 0x00000025 popad 0x00000026 xchg eax, ebp 0x00000027 jmp 00007F99C8CBDABFh 0x0000002c mov ebp, esp 0x0000002e jmp 00007F99C8CBDAC6h 0x00000033 pop ebp 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 mov ch, dh 0x00000039 mov dl, al 0x0000003b popad 0x0000003c rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F9097D second address: 4F90983 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F909B1 second address: 4F90A07 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov edx, esi 0x0000000d mov bl, cl 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F99C8CBDAC8h 0x00000018 adc cl, FFFFFFB8h 0x0000001b jmp 00007F99C8CBDABBh 0x00000020 popfd 0x00000021 mov ax, DDEFh 0x00000025 popad 0x00000026 xchg eax, ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F99C8CBDABCh 0x00000030 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90A07 second address: 4F90A16 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90A16 second address: 4F90A1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90A1B second address: 4F90A40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F99C87F5085h 0x00000009 pop ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90A40 second address: 4F90A46 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90A46 second address: 4F90A6D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F507Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F99C87F5085h 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90CEC second address: 4F90CF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90CF2 second address: 4F90CF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90CF6 second address: 4F90D16 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90D16 second address: 4F90D1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90D1A second address: 4F90D1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90D1E second address: 4F90D24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90D24 second address: 4F90DA8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F99C8CBDAC1h 0x00000011 add esi, 1A24B136h 0x00000017 jmp 00007F99C8CBDAC1h 0x0000001c popfd 0x0000001d mov esi, 05337D27h 0x00000022 popad 0x00000023 xchg eax, ebp 0x00000024 jmp 00007F99C8CBDABAh 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e push edx 0x0000002f pop eax 0x00000030 pushfd 0x00000031 jmp 00007F99C8CBDAC9h 0x00000036 sub ax, 83F6h 0x0000003b jmp 00007F99C8CBDAC1h 0x00000040 popfd 0x00000041 popad 0x00000042 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90DA8 second address: 4F90E06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F99C87F5087h 0x00000009 add ecx, 5992992Eh 0x0000000f jmp 00007F99C87F5089h 0x00000014 popfd 0x00000015 mov si, 4FB7h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c pop ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F99C87F5089h 0x00000024 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90A9D second address: 4F90AA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90AA3 second address: 4F90AA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90AA7 second address: 4F90ADD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F99C8CBDABEh 0x00000011 push eax 0x00000012 jmp 00007F99C8CBDABBh 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov si, bx 0x0000001e popad 0x0000001f rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90ADD second address: 4F90AE3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F90AE3 second address: 4F90B15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F99C8CBDABEh 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F99C8CBDAC7h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F907B3 second address: 4F907B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F907B7 second address: 4F907BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F907BB second address: 4F907C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F907C1 second address: 4F907C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F8013C second address: 4F80175 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5087h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F99C87F5086h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80175 second address: 4F80191 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80191 second address: 4F801A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F99C87F507Eh 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F801A3 second address: 4F80224 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F99C8CBDAC6h 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 push eax 0x00000015 pushfd 0x00000016 jmp 00007F99C8CBDABDh 0x0000001b add esi, 21AD9F26h 0x00000021 jmp 00007F99C8CBDAC1h 0x00000026 popfd 0x00000027 pop esi 0x00000028 push eax 0x00000029 push edx 0x0000002a pushfd 0x0000002b jmp 00007F99C8CBDAC7h 0x00000030 jmp 00007F99C8CBDAC3h 0x00000035 popfd 0x00000036 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80224 second address: 4F80286 instructions: 0x00000000 rdtsc 0x00000002 mov dl, ch 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [ebp+08h] 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F99C87F5081h 0x00000011 sbb cx, 9096h 0x00000016 jmp 00007F99C87F5081h 0x0000001b popfd 0x0000001c jmp 00007F99C87F5080h 0x00000021 popad 0x00000022 and dword ptr [eax], 00000000h 0x00000025 pushad 0x00000026 call 00007F99C87F507Eh 0x0000002b movzx ecx, dx 0x0000002e pop edi 0x0000002f push eax 0x00000030 push edx 0x00000031 mov ecx, 134FAC39h 0x00000036 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80286 second address: 4F802C0 instructions: 0x00000000 rdtsc 0x00000002 movzx esi, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 and dword ptr [eax+04h], 00000000h 0x0000000c pushad 0x0000000d mov dx, BEE2h 0x00000011 jmp 00007F99C8CBDAC3h 0x00000016 popad 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F99C8CBDAC0h 0x00000021 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F802C0 second address: 4F802C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F802C6 second address: 4F802CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F802CC second address: 4F802D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F802D0 second address: 4F802D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80405 second address: 4F80430 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 534E8A4Ah 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F99C87F5089h 0x00000017 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80430 second address: 4F80434 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80434 second address: 4F8043A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F8043A second address: 4F80452 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDABCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F80452 second address: 4F8046F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C87F5089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F8046F second address: 4F8049E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F99C8CBDAC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007F99C8CBDAC3h 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                      Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F8049E second address: 4F804A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 672B2D instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 811D13 instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 823F64 instructions caused by: Self-modifying code
                      Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                      Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                      Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: file.exe, file.exe, 00000000.00000002.1718754750.00000000007F5000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                      Source: Amcache.hve.8.drBinary or memory string: VMware
                      Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
                      Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin
                      Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
                      Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
                      Source: Amcache.hve.8.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                      Source: Amcache.hve.8.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                      Source: Amcache.hve.8.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                      Source: svchost.exe, 00000001.00000002.1792184516.0000000000A00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                      Source: svchost.exe, 00000001.00000002.1792279432.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                      Source: Amcache.hve.8.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                      Source: Amcache.hve.8.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                      Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                      Source: Amcache.hve.8.drBinary or memory string: vmci.sys
                      Source: Amcache.hve.8.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                      Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
                      Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
                      Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                      Source: svchost.exe, 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                      Source: Amcache.hve.8.drBinary or memory string: VMware20,1
                      Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
                      Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
                      Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                      Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                      Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                      Source: Amcache.hve.8.drBinary or memory string: VMware PCI VMCI Bus Device
                      Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
                      Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
                      Source: svchost.exe, 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                      Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                      Source: file.exe, 00000000.00000002.1718754750.00000000007F5000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                      Source: svchost.exe, 00000001.00000002.1792208053.0000000000A12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWRSVP UDP Service Provider
                      Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                      Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
                      Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
                      Source: C:\Users\user\Desktop\file.exeFile opened: SICE
                      Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00629277 mov eax, dword ptr fs:[00000030h]0_3_00629277
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_00570283 mov eax, dword ptr fs:[00000030h]1_3_00570283

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.37.175.218 7982Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"Jump to behavior
                      Source: file.exe, file.exe, 00000000.00000002.1718754750.00000000007F5000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
                      Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: svchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                      Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                      Source: Amcache.hve.8.drBinary or memory string: msmpeng.exe
                      Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                      Source: Amcache.hve.8.drBinary or memory string: MsMpEng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000001.00000003.1691981924.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1688560555.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1692021559.0000000004FC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1792536132.0000000002E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000001.00000003.1691981924.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1688560555.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1692021559.0000000004FC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1792536132.0000000002E00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      112
                      Process Injection
                      24
                      Virtualization/Sandbox Evasion
                      21
                      Input Capture
                      851
                      Security Software Discovery
                      Remote Services21
                      Input Capture
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      Command and Scripting Interpreter
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      112
                      Process Injection
                      LSASS Memory24
                      Virtualization/Sandbox Evasion
                      Remote Desktop Protocol1
                      Archive Collected Data
                      1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)4
                      Obfuscated Files or Information
                      Security Account Manager2
                      Process Discovery
                      SMB/Windows Admin SharesData from Network Shared Drive1
                      Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                      Software Packing
                      NTDS314
                      System Information Discovery
                      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i50%Avira URL Cloudsafe
                      https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5x0%Avira URL Cloudsafe
                      https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5kernelbasentdllkernel32GetProcessMitigat0%Avira URL Cloudsafe
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5true
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://cloudflare-dns.com/dns-querysvchost.exe, 00000001.00000003.1722471305.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://upx.sf.netAmcache.hve.8.drfalse
                          high
                          https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5kernelbasentdllkernel32GetProcessMitigatsvchost.exe, 00000001.00000002.1792303845.0000000000B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1792303845.0000000000B0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachisvchost.exe, 00000001.00000003.1722471305.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://104.37.175.218:7982/da03ab84e7f8187e6/mrkd3csf.fn5i5xsvchost.exe, 00000001.00000002.1792036592.000000000053C000.00000004.00000010.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.37.175.218
                            unknownUnited States
                            396073MAJESTIC-HOSTING-01UStrue
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1561559
                            Start date and time:2024-11-23 19:16:06 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 6m 7s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:12
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:file.exe
                            Detection:MAL
                            Classification:mal100.troj.evad.winEXE@7/5@0/1
                            EGA Information:
                            • Successful, ratio: 33.3%
                            HCA Information:Failed
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 20.42.73.29
                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                            • Execution Graph export aborted for target file.exe, PID 3668 because there are no executed function
                            • Execution Graph export aborted for target svchost.exe, PID 2912 because there are no executed function
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • VT rate limit hit for: file.exe
                            TimeTypeDescription
                            13:17:37API Interceptor1x Sleep call for process: WerFault.exe modified
                            No context
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            MAJESTIC-HOSTING-01USdoc_1000050408072024.jsGet hashmaliciousRemcosBrowse
                            • 191.101.130.5
                            SLIM00260423 LIM-AMS-BOM.jsGet hashmaliciousRemcosBrowse
                            • 191.101.130.5
                            Arrival_Notice_10008616062024.jsGet hashmaliciousAgentTeslaBrowse
                            • 191.101.130.5
                            1721804764a66192ba8849c107aecf73332780289e57101d88022de3de452c4d4afc349344344.dat-decoded.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                            • 191.101.130.221
                            INV-23072024.vbsGet hashmaliciousAsyncRAT, DcRatBrowse
                            • 191.101.130.221
                            11_deb64ed.exeGet hashmaliciousRemcosBrowse
                            • 191.101.130.68
                            Co0Wd0QVRU.exeGet hashmaliciousRemcos, GuLoaderBrowse
                            • 191.101.130.177
                            172001946670b1e83321a2b0b2afa526495dda6118492d61c1dbccf1f24b87b00c0e2fc524979.dat-decoded.exeGet hashmaliciousRemcosBrowse
                            • 191.101.130.177
                            http://email.robly.com/ls/click?upn=IdEuq0w5NGjcvp67fJm0Fjx7zI0UoacAvfuhX8IXMfi-2FBcyVFfNBAnRRYn3xO-2B1CJBL1_x1qKbjhEBXTMhgFeszlbTPAP7pso9-2FxqCAo9mujVNdxRC-2Fe6szeUW2wUpsJPamXtYEX5TxNxvCL8y7P57m0ckeV4eInxu3K8zf4ZJir3swUgmhxHZ4ueQr8HlG-2FmusQJH6y7p25ps7Tk6J5qNmOony1meVnHS6SWYINya9roE9W5a8qQtJPhUrtwHjPNNr8-2FRq8ri-2Fd5oj6InCgVt40NRVo7kVkD4rXqnd5qh4hVxKxbkv-2B-2Bg5grednXpzEJrVoppO7kdIBlpx5FtxXkVy5jroHsBNlwPLvY7zHyi82KhBukRiMiFN-2Bq8Y5MIpQ3tDOtgM9smS8EBnUo-2BNczWmfSC7A0LEM5yvlMpWf2qtqc4I7FL0Pb-2FOBoG7nzLMuVBmfOyvltwMiXHcvatoR9WpKWTWbswWnOInmA3qfQw2YmDZYZTRlsjGJ1yVr4dcvvE98tzz8ObIb6wBOg-2BtttMS8VRCu3mc-2FvYkvjr5dNSCoVNCXZ0NX-2BlVkto2ZltzhjEciS#doc~mstewart@dsi.usGet hashmaliciousUnknownBrowse
                            • 104.37.172.199
                            audio.exeGet hashmaliciousRemcosBrowse
                            • 45.90.222.54
                            No context
                            No context
                            Process:C:\Windows\System32\WerFault.exe
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):65536
                            Entropy (8bit):0.6599088305984817
                            Encrypted:false
                            SSDEEP:192:g/JapgHYHnyxR0apYKjqzuiFVZ24lO8JOa:4Jap+uny0apYKjqzuiFVY4lO8Aa
                            MD5:309126B7E6311FB6773A9A1F839CB46D
                            SHA1:4599908190A3AE7E5044DBBD0B9A059457CA586B
                            SHA-256:54A8E8323242AE1E5C58603A2B1C9305D3CDFC52374AAA8E0AF106054FE0F9CB
                            SHA-512:016DED2E5B0A0FD4DDE89A507AF35C6AC7DE760D5F9C18799B8F40B085495A495A49B675EC96299DC62F38631330FE3E8BBBCBC4D1D562680A91A91C99137C3C
                            Malicious:false
                            Reputation:low
                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.8.5.9.4.3.1.5.1.0.0.5.4.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.8.5.9.4.3.1.8.8.5.0.5.9.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.b.e.9.2.6.5.2.-.e.1.d.5.-.4.3.a.a.-.b.1.a.0.-.1.4.f.8.7.4.7.9.4.8.2.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.5.d.7.e.a.1.f.-.0.f.b.c.-.4.a.e.6.-.b.f.b.4.-.6.e.a.f.c.4.6.e.e.8.7.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.f.o.n.t.d.r.v.h.o.s.t...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.f.o.n.t.d.r.v.h.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.c.8.-.0.0.0.1.-.0.0.1.4.-.1.9.8.1.-.4.c.e.8.d.3.3.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.5.e.f.b.3.f.9.7.3.4.2.b.a.1.9.5.4.2.4.1.3.4.f.2.8.f.9.7.7.d.a.9.e.0.d.6.a.a.9.1.!.f.o.n.t.d.r.v.h.o.
                            Process:C:\Windows\System32\WerFault.exe
                            File Type:Mini DuMP crash report, 14 streams, Sat Nov 23 18:17:11 2024, 0x1205a4 type
                            Category:dropped
                            Size (bytes):48902
                            Entropy (8bit):1.2495998522146496
                            Encrypted:false
                            SSDEEP:96:5z8RkrmqRcFjIyKm2TBJE7i7Jb8hm4NN1sT2FWIa/IgqdH0:qurCmmpOi7NnsTdKU
                            MD5:A24D217B26C0F9EF2E23C1F7BD405416
                            SHA1:39EF10BC9D3C28DF01E83EA089F69E11066A9C8C
                            SHA-256:4C7154F874C9A5B4F5F7971D8D5FE4A3BA5FD45F1BC1DF42A542A9762373D172
                            SHA-512:F18950C92575AEFD117B7C313DF56B660A0FA2B5ECDB8F677065280ECF26F18C6AB99B3753E6CB4E344250AC9291B92D442E6C1A4EAD19419BD20CBF72D93513
                            Malicious:false
                            Reputation:low
                            Preview:MDMP..a..... .......'.Bg........................................2!..........T.......8...........T...............V.......................................................................................................eJ..............Lw......................T...........$.Bg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Windows\System32\WerFault.exe
                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):8622
                            Entropy (8bit):3.6912676192794653
                            Encrypted:false
                            SSDEEP:192:R6l7wVeJvLcHUe6Y17As7ogmfr57vWWpDP89bQdZf8Qwm:R6lXJD26YJAsEgmfrFv0QTf8O
                            MD5:A6DDC550DA0CBE4957B06F824E35D236
                            SHA1:9D8272A946ADB418495B0CA56B3725B7CAD9E061
                            SHA-256:6064140979C253A45440D1F4F61EFEB820B719A63DC60C2AB5BBCE085FDB67D0
                            SHA-512:5D1CC9698A630ED1A395018121C3BB5FA69D495C65CA998E10D72F55FA187F2A534C421521235F311A19E480C205558B2F1EC9F434CBE6D4D44FCC63689D532F
                            Malicious:false
                            Reputation:low
                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.5.6.<./.P.i.
                            Process:C:\Windows\System32\WerFault.exe
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):4853
                            Entropy (8bit):4.442863655300431
                            Encrypted:false
                            SSDEEP:48:cvIwWl8zs1Jg771I9ozWpW8VYxYm8M4Jk5LvM6Fdoyq8vU5LvMpaMukFd:uIjfPI77C7VJJcjMtWsjMp1ued
                            MD5:AF26CC32E12C157764382B8CD3C92EA1
                            SHA1:7504D8CE64723A052C9DC3E70BAFD6058D9BA46E
                            SHA-256:AB8CF6CF2E1B4E6C7A719CA0A7C43EDE9A23993992434899EFBE38210519C772
                            SHA-512:410A17A250B12D0EE47BE4548D99934818A7FE050E8762CE8CF59F351723906DA1D18DA7038F3F3F9AF7404C4B8F3D6723EFF4DFEEC9E2E86507566BD9AF6FBB
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="601039" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                            Process:C:\Windows\System32\WerFault.exe
                            File Type:MS Windows registry file, NT/2000 or above
                            Category:dropped
                            Size (bytes):1835008
                            Entropy (8bit):4.466410983627715
                            Encrypted:false
                            SSDEEP:6144:OIXfpi67eLPU9skLmb0b4zWSPKaJG8nAgejZMMhA2gX4WABl0uNCdwBCswSbt:DXD94zWlLZMM6YFHY+t
                            MD5:39E43326BF5DA65A313379ADC42C1A58
                            SHA1:B484A8E9F97336EF241067608E27371BE9C657A0
                            SHA-256:C1195DA4FDE8EC748ED21A6B6A987EC300B863B0AE09CBE76A6951D893FDBFF5
                            SHA-512:24743A58F19A4B082F5FEABBAB5E66036C05BBE4FF4D9F2A12D1248C462600FC4E7CA1E9597900C98CD5263D7C84D0831165704E25D4B67B361AA0BCFE2E02DE
                            Malicious:false
                            Reputation:low
                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmVD9..=..............................................................................................................................................................................................................................................................................................................................................#...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Entropy (8bit):7.950531577382794
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.96%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            • DOS Executable Generic (2002/1) 0.02%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:file.exe
                            File size:1'984'512 bytes
                            MD5:4cecb04d97630cc2d5cce80368b87fdd
                            SHA1:4f693736497e06c820b91597af84c6fece13408b
                            SHA256:51698570a9c637ec0c9bc2b3ca6acb7edf3d7804c49b8eed33e82573950877dd
                            SHA512:acdf93d12791a6a11b307fbbdc6df2b27a6e8de6b8cc015c4892304d4653e79ac58351600b53c7ea78d285d69df8e8f2e270cf9a168b187d372a3de17e84ec66
                            SSDEEP:49152:V9W86NOdgpqDrR07KEJkDVO0/fHNWkxRV/06UNlI/suQE:q8fCq5ukDb/1TnNKm/s
                            TLSH:AF9533ADD6D8DB36E8C55739C721F7B045B1CE14E1F9311B82423F0139B2AA4E249ABD
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)...)...)...).9.(...).9.)...).9.(...)Rich...).......
                            Icon Hash:100109193979390f
                            Entrypoint:0x8bb000
                            Entrypoint Section:.taggant
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                            Time Stamp:0x645F7B5F [Sat May 13 11:58:23 2023 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:6
                            OS Version Minor:0
                            File Version Major:6
                            File Version Minor:0
                            Subsystem Version Major:6
                            Subsystem Version Minor:0
                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                            Instruction
                            jmp 00007F99C87D98AAh
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x7e0560x6a.idata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x7c0000x1770.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x7e1f80x8.idata
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            0x10000x7b0000x43c00e7705b2874756dd3dc7237617fc8fd27False0.9969982414667896data7.98300299939671IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .rsrc0x7c0000x17700xa00fe1f48b57b6f3f26190f3e6115587a98False0.795703125data6.72596966761988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .idata 0x7e0000x10000x2007e26a784ccab94a179cea17db9b328eeFalse0.1484375data1.0249469107790772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            0x7f0000x29e0000x200641de16ed626fd6f663e24b2a6356139unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            ettnbbde0x31d0000x19d0000x19c8000dd95a7de818aa636cf8006ec31b9093False0.9923916903409091data7.952710859262957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            lbelwvmk0x4ba0000x10000x400b3d2238293b4610b3066a6e5a3490995False0.7900390625data6.183439382104504IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .taggant0x4bb0000x30000x2200f0a19b2d0a9b12939b8c0cd6d40d504eFalse0.006548713235294118DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            NameRVASizeTypeLanguageCountryZLIB Complexity
                            RT_ICON0x4b81480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/mEnglishUnited States0.2619606003752345
                            RT_GROUP_ICON0x4b91f00x14dataEnglishUnited States1.1
                            RT_VERSION0x4b92040x32cdataEnglishUnited States0.4445812807881773
                            RT_MANIFEST0x4b95300x256ASCII text, with CRLF line terminators0.5100334448160535
                            DLLImport
                            kernel32.dlllstrcpy
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2024-11-23T19:17:04.043786+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert1104.37.175.2187982192.168.2.449730TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Nov 23, 2024 19:17:02.593310118 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:02.718650103 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:02.718945026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:02.719113111 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:02.838684082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:03.922909021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:03.923928022 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.043786049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.288355112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.296932936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.422612906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680290937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680340052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680372953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680408001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.680413008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680447102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680468082 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.680481911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680515051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680533886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.680552006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.680604935 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.688627958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.688703060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.688766956 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.697020054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.697141886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.697202921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.808126926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.858386040 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.881702900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.881755114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.881834030 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.885528088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:04.936609983 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:04.974843979 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001267910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001307011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001358986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001394987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001427889 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001462936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001497030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001513958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001513958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001513958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001530886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001550913 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001563072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001599073 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001629114 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001630068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001663923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001686096 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001697063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001729965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001754999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001764059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001796007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001820087 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001830101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001863003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001890898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001893997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001928091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.001948118 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.001966953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.002021074 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.082935095 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.082974911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.083070993 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.086668015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.088133097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.088207960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.088288069 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.121629000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.121685982 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.121742964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.125669003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.125736952 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.125777960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.133557081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.133649111 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.133747101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.141535997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.141604900 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.141671896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.153493881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.153582096 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.153625965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.157478094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.157546043 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.157584906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.165489912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.165580034 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.165657997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.173463106 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.173512936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.173527002 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.181508064 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.181612015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.181793928 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.189426899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.189491987 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.189608097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.194839954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.194875956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.194902897 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.200139046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.200218916 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.200256109 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.205473900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.205584049 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.205589056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.210838079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.210956097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.211014032 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.216165066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.216274023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.216293097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.221481085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.221556902 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.221613884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.226860046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.226949930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.226963043 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.232191086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.232228041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.232265949 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.237588882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.237684965 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.237709999 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.242863894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.242937088 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.242995977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.248229027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.248311996 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.248358965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.253563881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.253640890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.253706932 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.258903980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.259001970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.283829927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.283960104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.284044027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.286530018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.286640882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.286706924 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.292054892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.295969963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.296005011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.296175003 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.297554970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.297620058 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.297667980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.302921057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.302985907 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.303133011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.308273077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.308353901 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.308397055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.313622952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.313687086 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.313770056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.318970919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.319037914 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.319102049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.324337006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.324405909 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.324513912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.329843044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.329931021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.330050945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.335479975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.335544109 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.335591078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.340428114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.340464115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.340511084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.345758915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.345839977 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.345892906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.351099968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.351170063 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.351243973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.366024971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.366061926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.366099119 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.368550062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.368618011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.368623018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.373748064 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.373851061 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.373867035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.378727913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.378807068 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.378864050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.381550074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.381624937 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.381678104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.384124041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.384198904 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.384221077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.386831999 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.386897087 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.386946917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.389553070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.389588118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.389616013 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.391839027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.391901970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.391943932 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.394185066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.394288063 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.394342899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.396573067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.396661997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.396672964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.398905039 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.398982048 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.399025917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.401310921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.401379108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.401529074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.403650045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.403713942 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.403733969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.406068087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.406153917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.406320095 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.408375025 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.408444881 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.408480883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.410769939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.410831928 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.410861015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.413094044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.413167953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.413193941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.415462017 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.415554047 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.415580034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.417812109 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.417870998 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.417907953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.420203924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.420274973 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.420330048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.422569990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.422636986 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.422669888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.424916029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.424978018 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.425046921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.427278042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.427360058 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.427395105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.429676056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.429755926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.429764986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.432039976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.432117939 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.432146072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.434393883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.434477091 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.434509993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.436769009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.436846018 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.436885118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.483403921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.485330105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.485368013 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.485438108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.485800982 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.485877037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.485934973 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.488023043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.488126040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.488184929 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.490250111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.490287066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.490340948 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.492490053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.492542028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.492619991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.494798899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.494848967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.494914055 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.497056961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.497092009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.497153997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.499228954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.499304056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.499372959 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.501456022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.501492977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.501565933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.503710032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.503766060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.503848076 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.505925894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.506000042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.506058931 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.508145094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.508241892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.508291960 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.510301113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.510426998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.510504007 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.512518883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.512624025 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.512696028 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.514723063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.514811039 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.514882088 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.516882896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.517086029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.517147064 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.519103050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.519207001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.519264936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.521312952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.521409035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.521471024 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.523530006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.523566008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.523736954 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.525661945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.525800943 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.525846004 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.527848959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.527997971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.528048038 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.530019045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.530210972 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.530267954 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.532263041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.532336950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.532390118 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.534162998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.534198046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.534248114 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.536046028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.536178112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.536262035 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.537900925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.538001060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.538057089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.539773941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.539871931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.539921999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.541667938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.541822910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.541886091 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.543392897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.543498039 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.543554068 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.545106888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.545226097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.545280933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.546852112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.546957970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.547036886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.548549891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.548585892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.548630953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.550265074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.550369024 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.550424099 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.552273035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.552309036 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.552376986 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.553690910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.553798914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.553850889 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.555149078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.555246115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.555300951 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.556587934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.556705952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.556755066 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.558058023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.558156967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.558229923 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.559503078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.559590101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.559643984 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.560957909 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.560993910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.561052084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.562392950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.562500954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.562556028 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.563874006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.563971996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.564024925 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.565300941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.565404892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.565458059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.566764116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.566850901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.566905975 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.568216085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.568340063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.568413019 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.569763899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.569808960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.569861889 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.571125984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.571299076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.571358919 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.572751045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.572840929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.572901964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.574167967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.574276924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.574323893 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.575498104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.575622082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.575683117 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.576986074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.577059031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.577115059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.578394890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.578495979 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.578567982 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.579854012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.579889059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.579935074 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.686532021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.686628103 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.686728001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.686956882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.687043905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.687098980 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.688103914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.688292027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.688363075 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.691898108 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.692217112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.692251921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.692306995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.692341089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.692352057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.692375898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.692543030 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.693378925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.693434954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.693496943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.694304943 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.694478035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.694619894 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.695606947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.695784092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.695837975 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.696211100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.696415901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.696471930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.696938038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.697066069 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.697146893 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.698074102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.698183060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.698239088 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.699172974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.699368954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.699428082 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.700285912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.700401068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.700463057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.701473951 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.701529980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.701605082 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.702513933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.702632904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.702691078 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.703636885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.703754902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.703809023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.704718113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.704844952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.704900026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.705854893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.705980062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.706037998 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.706950903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.707058907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.707117081 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.708139896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.708338976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.708401918 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.709168911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.709276915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.709321976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.710297108 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.710413933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.710470915 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.711386919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.711510897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.711570978 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.712497950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.712605000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.712672949 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.713613033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.713707924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.713766098 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.714759111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.714814901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.714865923 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.715807915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.715939999 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.715996027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.716917992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.717088938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.717145920 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.718497038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.718575001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.718652010 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.719358921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.719446898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.719510078 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.720206022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.720318079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.720374107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.721334934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.721546888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.721606016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.722496033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.722594023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.722646952 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.723578930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.723675966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.723728895 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.724667072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.724796057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.724848032 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.725791931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.725924015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.725975037 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.726870060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.727000952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.727056026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.727983952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.728101015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.728149891 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.729109049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.729187012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.729260921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.730540991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.730611086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.730667114 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.731324911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.731420994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.731472015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.732429028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.732569933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.732624054 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.733539104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.733814955 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.733865976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.734637976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.734772921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.734824896 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.735733032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.735846043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.735899925 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.736841917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.736959934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.737015963 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.737982988 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.738109112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.738162041 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.739236116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.739407063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.739466906 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.740175962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.740298986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.740353107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.741307974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.741411924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.741467953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.742405891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.742475033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.742528915 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.743515015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.743608952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.743655920 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.744573116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.795974970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.887825012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.887963057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.888144970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.888334036 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.888469934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.888523102 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.889465094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.889539957 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.889590025 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.890588045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.890674114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.890726089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.891669989 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.891841888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.891895056 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.892832994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.892947912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.892995119 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.893917084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.894053936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.894109011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.895034075 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.895159006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.895209074 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.896182060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.896330118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.896433115 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.897345066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.897525072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.897591114 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.898336887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.898448944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.898533106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.899606943 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.899693966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.899749994 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.900546074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.900659084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.900707960 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.901671886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.901817083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.901873112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.902767897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.902827978 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.902879000 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.903858900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.903974056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.904022932 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.904977083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.905090094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.905137062 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.906084061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.906208038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.906260014 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.907181025 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.907298088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.907360077 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.908341885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.908379078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.908427954 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.909409046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.909526110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.909594059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.910522938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.910748959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.910803080 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.911647081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.911751032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.911813021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.912733078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.912848949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.912897110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.913825989 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.913935900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.913990974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.914978027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.915096998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.915158987 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.916049004 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.916152000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.916210890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.917159081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.917295933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.917340994 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.918270111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.918457031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.918514967 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.919393063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.919452906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.919504881 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.920504093 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.920644045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.920690060 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.921607018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.921695948 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.921747923 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.922697067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.922844887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.922894955 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.923855066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.923954010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.924000025 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.924941063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.925052881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.925096989 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.926043987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.926181078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.926229000 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.927135944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.927259922 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.927309036 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.928313971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.928435087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.928488016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.929368973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.929495096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.929542065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.930489063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.930634975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.930699110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.931586027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.931700945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.931751013 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.932712078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.932809114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.932868958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.933784008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.933958054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.934006929 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.934943914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.934998989 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.935049057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.936019897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.936172009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.936217070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.937119007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.937232018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.937277079 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.938229084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.938343048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.938400984 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.939368963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.939433098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.939502001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.940517902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.940602064 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.940648079 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.941590071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.941684008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.941730976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.942676067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.942778111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.942822933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.943773985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.943861008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.943907976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.944979906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.945111036 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.945158005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:05.945946932 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:05.999058962 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.089478016 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.089557886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.089648008 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.089818001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.089853048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.089904070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.091027021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.091114998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.091178894 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.092077971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.092128992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.092178106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.093174934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.093234062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.093285084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.094259977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.094407082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.094455004 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.095371962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.095495939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.095549107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.096498013 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.096580982 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.096640110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.097578049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.097641945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.097697020 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.098686934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.098809958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.098862886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.099828959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.099917889 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.099994898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.100882053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.101006985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.101059914 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.102034092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.102185011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.102237940 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.103105068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.103197098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.103261948 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.104235888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.104417086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.104468107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.105331898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.105434895 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.105485916 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.106434107 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.106600046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.106650114 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.107534885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.107629061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.107693911 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.108675003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.108803988 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.108855009 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.109766960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.109791040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.109841108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.110873938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.111001015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.111052036 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.111990929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.112099886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.112150908 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.113074064 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.113198042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.113250017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.114202023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.114326954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.114377022 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.115506887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.115559101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.115612984 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.116413116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.116518974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.116566896 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.117533922 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.117599964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.117646933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.118618011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.118704081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.118745089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.119877100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.119961023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.120014906 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.120826006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.121015072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.121082067 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.121937990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.122107029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.122152090 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.123055935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.123191118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.123235941 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.124156952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.124264956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.124310017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.125262022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.125509977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.125556946 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.126384974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.126458883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.126503944 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.127482891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.127593994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.127640963 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.128629923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.128689051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.128735065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.129726887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.129888058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.129931927 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.130817890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.130938053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.130978107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.131915092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.132061958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.132107973 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.133063078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.133128881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.133172989 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.134144068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.134282112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.134325027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.135288000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.135369062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.135421038 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.136351109 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.136460066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.136506081 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.137497902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.137557983 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.137600899 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.138587952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.138695955 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.138735056 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.139744997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.139826059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.139878035 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.140841007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.140889883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.140938044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.141962051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.142000914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.142055988 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.143023014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.143120050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.143183947 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.144148111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.144222975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.144288063 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.145230055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.145292044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.145343065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.146341085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.146434069 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.146481037 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.147366047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.202142000 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.292658091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.292813063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.292978048 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.293118954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.293131113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.293200970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.294146061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.294409990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.294464111 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.295377970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.295394897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.295435905 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.296367884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.296509981 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.296575069 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.297493935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.297780991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.297826052 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.298504114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.298811913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.298868895 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.299668074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.299820900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.299874067 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.300803900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.300959110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.301012039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.301923990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.302073956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.302125931 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.303025007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.303244114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.303308964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.304142952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.304275990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.304326057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.305241108 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.305387974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.305438995 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.306380033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.306534052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.306581020 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.307368994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.307516098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.307569981 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.308598042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.308743000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.308796883 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.309696913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.309842110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.309889078 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.310842037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.310853004 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.310895920 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.311940908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.311952114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.311995983 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.312036991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.312048912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.312102079 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.312232018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.312351942 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.312396049 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.313343048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.313529968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.313581944 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.314507008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.314613104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.314661026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.315527916 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.315646887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.315697908 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.316700935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.316813946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.316865921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.317759991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.317892075 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.317939997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.318948030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.319083929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.319130898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.319976091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.320096016 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.320141077 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.321091890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.321350098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.321417093 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.322217941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.322310925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.322355986 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.323364973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.323506117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.323577881 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.324429035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.324541092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.324590921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.325529099 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.325670004 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.325722933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.326664925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.326773882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.326822042 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.327734947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.327889919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.327946901 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.328871965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.329070091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.329121113 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.329951048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.330111027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.330156088 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.331998110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.333107948 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.333159924 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.335448027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.335458040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.335468054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.335521936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.335583925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.335630894 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.336302996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.336313963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.336361885 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.337388992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.337543964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.337596893 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.338601112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.338612080 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.338654995 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.339739084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.339890003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.339942932 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.340715885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.340853930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.340903044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.341856003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.342010021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.342053890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.342844963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.343094110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.343146086 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.343996048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.344145060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.344187975 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.345165014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.345304012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.345345020 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.346306086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.346318007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.346363068 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.347502947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.347512960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.347554922 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.348463058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.348594904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.348647118 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.349509954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.349725008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.349775076 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.350286007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.389605045 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.491991043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.492062092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.492151976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.492614985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.492774963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.492826939 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.493665934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.493864059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.493916988 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.494740009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.494808912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.494858027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.495906115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.496021032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.496071100 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.496983051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.497169018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.497215033 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.498075962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.498198986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.498253107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.499212980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.499286890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.499344110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.500297070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.500375032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.500425100 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.501480103 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.501557112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.501633883 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.502535105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.502662897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.502712011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.503597021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.503711939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.503762960 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.504744053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.504887104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.504941940 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.505913019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.506021023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.506066084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.506977081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.507098913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.507147074 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.508074999 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.508198023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.508284092 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.509183884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.509201050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.509239912 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.510360003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.510481119 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.510529995 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.511429071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.511512995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.511560917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.512507915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.512603998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.512648106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.513633966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.513761044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.513812065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.514727116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.514899969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.514947891 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.515815973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.515909910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.515958071 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.516928911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.517033100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.517093897 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.518028975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.518143892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.518202066 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.519130945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.519350052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.519393921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.520242929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.520441055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.520488977 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.521353006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.521615982 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.521672010 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.522458076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.522572994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.522619963 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.523569107 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.523849964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.523902893 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.524698973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.524857998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.524907112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.525803089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.525948048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.526016951 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.526907921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.527013063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.527060032 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.528084993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.528219938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.528270960 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.529139996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.529283047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.529330015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.530224085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.530316114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.530369043 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.531347036 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.531444073 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.531490088 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.532432079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.532514095 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.532593966 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.533608913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.533776999 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.533828974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.534662962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.534770966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.534811974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.535772085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.535861015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.535917044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.536900043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.536971092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.537039042 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.538132906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.538310051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.538358927 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.539110899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.539226055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.539283991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.540174961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.540443897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.540493011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.541335106 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.541433096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.541491032 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.542459011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.542469978 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.542511940 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.543529034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.543647051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.543684006 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.544644117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.544749022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.544795990 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.545749903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.545787096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.545836926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.546881914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.547225952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.547293901 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.547979116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.548160076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.548211098 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.549074888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.549180031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.549221039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.550129890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.592753887 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.693207979 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.693234921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.693285942 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.693464041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.693566084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.693700075 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.694631100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.694780111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.694844007 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.695732117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.695844889 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.695895910 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.696799994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.696935892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.697005033 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.697909117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.698014021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.698062897 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.699028969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.699146032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.699204922 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.700119972 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.700228930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.700273037 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.701286077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.701459885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.701507092 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.702379942 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.702483892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.702543974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.703444958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.703552961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.703599930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.704575062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.704688072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.704740047 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.705818892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.706098080 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.706150055 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.706856012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.707010031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.707077026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.707880020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.707988024 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.708035946 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.708995104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.709103107 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.709148884 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.710129023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.710225105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.710273027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.711242914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.711363077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.711420059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.712318897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.712452888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.712497950 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.713428974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.713555098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.713601112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.714544058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.714652061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.714699030 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.715667009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.715743065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.715787888 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.716751099 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.716870070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.716914892 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.717849970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.717987061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.718066931 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.719001055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.719083071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.719131947 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.720073938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.720196009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.720252991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.721198082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.721323013 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.721366882 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.722316027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.722430944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.722481012 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.723479986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.723577023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.723623991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.724529982 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.724615097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.724669933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.725656986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.725887060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.725940943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.726739883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.726840019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.726881027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.727880955 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.727988958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.728038073 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.728977919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.729027987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.729077101 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.730051994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.730164051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.730210066 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.731174946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.731291056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.731348991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.732270002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.732398033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.732446909 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.733366966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.733484983 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.733536005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.734494925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.734615088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.734664917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.735613108 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.735722065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.735766888 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.736749887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.736861944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.736917019 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.737828016 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.737932920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.737977982 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.738926888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.739042997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.739092112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.740068913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.740149021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.740199089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.741168022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.741260052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.741311073 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.742253065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.742347956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.742397070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.743351936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.743460894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.743510008 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.744606972 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.744653940 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.744702101 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.745588064 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.745691061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.745739937 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.746711016 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.746834040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.746886015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.747824907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.747864008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.747914076 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.748938084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.749025106 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.749108076 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.750014067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.750081062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.750129938 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.751132011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.795871019 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.894794941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.895070076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.895127058 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.895318031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.895459890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.895509958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.896394014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.896492958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.896543980 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.897507906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.897659063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.897706985 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.898598909 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.898788929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.898838043 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.899792910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.899890900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.899965048 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.900887012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.901072979 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.901124001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.901966095 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.902091026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.902137041 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.903034925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.903151035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.903203964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.904167891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.904514074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.904563904 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.905265093 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.905352116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.905400038 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.906395912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.906533003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.906596899 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.907484055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.907629967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.907691002 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.908622026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.908766985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.908812046 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.909737110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.909864902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.909914970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.910840034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.910978079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.911025047 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.911926985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.912110090 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.912166119 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.913002968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.913119078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.913170099 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.914122105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.914218903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.914279938 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.915215969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.915353060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.915416002 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.916343927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.916429996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.916475058 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.917459965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.917651892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.917697906 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.918550968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.918670893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.918721914 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.919657946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.919774055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.919820070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.920764923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.920927048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.920991898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.921863079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.921989918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.922034979 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.922985077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.923115969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.923157930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.924128056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.924210072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.924256086 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.925200939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.925312996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.925364017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.926326036 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.926415920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.926459074 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.927421093 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.927535057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.927581072 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.928546906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.928668022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.928714991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.929646015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.929694891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.929744005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.930737019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.930845022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.930903912 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.931866884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.932039976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.932090044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.932944059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.933006048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.933053017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.934078932 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.934197903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.934245110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.935179949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.935291052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.935349941 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.936345100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.936467886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.936515093 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.937416077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.937477112 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.937525988 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.938504934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.938621044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.938667059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.939687967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.939801931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.939846992 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.940711021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.940841913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.940901995 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.942013979 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.942193031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.942274094 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.942938089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.943037987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.943099976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.944037914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.944221020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.944268942 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.945163012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.945267916 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.945312023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.946295023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.946393967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.946434975 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.947386026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.947479010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.947535992 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.948474884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.948596954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.948647022 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.949603081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.949695110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.949739933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.950704098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.950824976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.950876951 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.951816082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.951903105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.951946974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:06.952857971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:06.998975039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.096118927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.096141100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.096235037 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.096592903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.096657991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.096801996 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.097652912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.097810030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.097862005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.098757029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.098879099 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.098929882 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.099862099 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.100033045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.100094080 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.100980043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.101041079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.101095915 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.102078915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.102212906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.102262974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.103199959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.103332043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.103388071 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.104296923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.104420900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.104475021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.105432987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.105540991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.105597019 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.106539011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.106563091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.106614113 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.107640028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.107795000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.107856035 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.108724117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.108845949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.108896017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.109855890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.109957933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.110008001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.110935926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.111040115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.111097097 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.112118959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.112231970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.112278938 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.113360882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.113454103 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.113512039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.114275932 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.114439964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.114494085 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.115454912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.115533113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.116532087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.116604090 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.117588997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.117764950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.118726969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.118861914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.119817019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.119942904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.120928049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.121068001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.122039080 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.122169018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.123200893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.123363018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.123871088 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.124272108 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.124378920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.124517918 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.125425100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.125519037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.125566959 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.126468897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.126569986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.126621008 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.127588034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.127666950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.127727032 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.128688097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.128796101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.128926039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.129789114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.129875898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.129926920 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.130904913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.131006002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.131055117 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.132122040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.132189035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.132235050 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.133128881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.133264065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.133330107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.134218931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.134356976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.134404898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.135360956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.135457039 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.135518074 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.136444092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.136554956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.136617899 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.137536049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.137685061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.137734890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.138648987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.138781071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.138837099 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.139801979 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.139900923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.139955044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.141174078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.141496897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.141551018 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.142005920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.142107010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.142158031 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.143121004 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.143201113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.143249989 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.144243002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.144342899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.144397974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.145303965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.145380974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.145445108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.146435976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.146553993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.146603107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.147553921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.147634029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.147687912 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.148653030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.148744106 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.148798943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.149769068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.149840117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.149893999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.150871992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.150968075 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.151067972 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.152025938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.152060032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.152122974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.153074980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.153172970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.153223991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.154122114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.202203035 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.297261000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.297346115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.297502995 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.297812939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.297979116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.298033953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.298968077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.299056053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.299109936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.300005913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.300132036 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.300189972 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.301127911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.301259041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.301311016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.302233934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.302465916 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.302522898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.303347111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.303462029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.303514004 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.304435015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.304550886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.304615974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.305558920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.305660009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.305711031 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.306658030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.306776047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.306879997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.307960033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.308068037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.308129072 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.308875084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.309001923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.309056997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.310194969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.310287952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.310338974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.311141968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.311361074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.311419010 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.312226057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.312288046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.312340021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.313359976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.313422918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.313472033 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.314466953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.314764977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.314832926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.315589905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.315749884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.315803051 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.316647053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.316720963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.316771030 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.317759991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.318027973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.318083048 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.318892002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.319034100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.319087982 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.319963932 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.320075035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.320141077 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.321069956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.321187973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.321240902 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.322196960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.322305918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.322352886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.323328018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.323448896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.323503017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.324419975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.324618101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.324681997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.325521946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.325778008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.325826883 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.326706886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.326716900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.326764107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.327732086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.327862978 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.327918053 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.328851938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.328993082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.329046965 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.329963923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.330049992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.330105066 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.331051111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.331177950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.331248999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.332149982 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.332350016 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.332396030 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.333317995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.333389997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.333448887 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.334397078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.334589005 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.334641933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.335510015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.335597038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.335647106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.336632967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.336755991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.336803913 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.337699890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.337794065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.337841988 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.338821888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.338898897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.338951111 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.339920998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.339967966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.340018034 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.341044903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.341222048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.341275930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.342159033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.342226028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.342276096 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.343321085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.343430042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.343483925 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.344387054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.344479084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.344538927 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.345484972 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.345611095 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.345668077 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.346576929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.346673965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.346729994 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.347739935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.347749949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.347800016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.348799944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.348838091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.348891020 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.349945068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.350059986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.350115061 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.351063013 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.351268053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.351335049 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.352104902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.352235079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.352284908 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.353607893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.353677034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.353732109 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.354358912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.354479074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.354526997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.355393887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.405234098 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.499448061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.499598026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.499664068 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.499758005 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.500056028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.500116110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.500649929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.500660896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.500710011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.501812935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.501821995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.501882076 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.502358913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.502461910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.502518892 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.503475904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.503725052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.503791094 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.504590034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.504705906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.504759073 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.505678892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.505789995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.505841970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.506794930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.506907940 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.506959915 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.507909060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.508009911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.508063078 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.509046078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.509149075 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.509212971 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.510127068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.510201931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.510255098 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.511251926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.511394978 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.511445999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.512404919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.512449980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.512501955 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.513468981 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.513710022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.513772964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.514575958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.514812946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.514868975 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.515676975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.515800953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.515856981 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.516757011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.516804934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.516856909 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.517887115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.517999887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.518053055 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.519020081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.519061089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.519110918 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.520117044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.520236015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.520287991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.521214962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.521260023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.521328926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.522349119 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.522434950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.522496939 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.523433924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.523483992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.523538113 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.524535894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.524640083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.524703026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.525930882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.527545929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.527615070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.529064894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.529074907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.529083967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.529093981 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.529124975 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.529159069 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.529640913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.529819012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.529881001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.530885935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.531054020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.531109095 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.531898022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.532051086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.532108068 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.533016920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.533027887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.533088923 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.534229994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.534240007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.534296989 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.535269976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.535279989 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.535332918 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.536292076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.536406040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.536458015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.536777973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.536825895 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.536879063 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.537852049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.537959099 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.538012981 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.539079905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.539166927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.539218903 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.540072918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.540122986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.540175915 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.541162968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.541378975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.541428089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.542304993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.542386055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.542440891 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.543401957 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.543507099 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.543564081 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.544524908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.544800997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.544853926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.545622110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.545701981 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.545752048 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.546721935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.547105074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.547180891 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.547918081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.548274040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.548322916 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.548996925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.549112082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.549163103 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.550040007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.550180912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.550235033 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.551175117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.551263094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.551326036 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.552247047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.552388906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.552439928 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.553406954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.553491116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.553544044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.554452896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.554677010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.554729939 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.555588961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.555671930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.555721045 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.556652069 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.608354092 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.699789047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.699809074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.699872971 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.700340986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.700474977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.700521946 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.701405048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.701467037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.701517105 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.702503920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.702594042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.702646017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.703599930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.703715086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.703788996 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.704706907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.704833984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.704896927 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.705857038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.705997944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.706048012 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.707480907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.707616091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.707669020 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.708055973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.708184958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.708234072 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.709187984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.709291935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.709350109 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.710263968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.710413933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.710465908 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.711374044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.711497068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.711545944 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.712500095 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.712606907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.712676048 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.713579893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.713682890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.713737011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.714673042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.714783907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.714870930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.715794086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.715902090 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.715955973 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.716974020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.717039108 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.717106104 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.718080044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.718169928 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.718221903 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.719129086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.719297886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.719364882 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.720220089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.720381975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.720439911 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.721359015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.721580029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.721630096 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.722461939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.722569942 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.722640038 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.723573923 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.723654032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.723709106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.724678993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.724814892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.724874973 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.725788116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.726100922 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.726155043 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.726880074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.726991892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.727042913 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.727993011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.728152037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.728224039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.729095936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.729233027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.729293108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.730236053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.730473042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.730525970 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.731395006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.731523991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.731575012 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.732441902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.732567072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.732620001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.733565092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.733686924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.733736038 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.734658957 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.734683990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.734730005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.735795021 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.735902071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.735966921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.736902952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.737030029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.737087011 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.737978935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.738049984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.738104105 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.739080906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.739192009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.739243984 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.740253925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.740367889 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.740425110 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.741305113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.741440058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.741497040 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.742525101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.742770910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.742821932 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.743516922 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.743588924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.743639946 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.744621992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.744756937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.744810104 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.745752096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.745949984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.745992899 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.746836901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.746962070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.747024059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.747955084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.748063087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.748110056 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.749094009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.749337912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.749428034 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.750190020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.750307083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.750364065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.751298904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.751383066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.751431942 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.752408028 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.752418995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.752475977 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.753499985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.753624916 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.753669977 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.754631996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.754709005 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.754759073 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.755755901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.755791903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.755839109 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.756817102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.756968975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.757035971 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.757863998 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.811475992 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.901160002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.901288986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.901444912 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.901699066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.901789904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.901849031 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.902795076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.902894974 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.902956963 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.903904915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.904000044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.904066086 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.905102015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.905292034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.905345917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.906075954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.906259060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.906312943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.907215118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.907304049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.907352924 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.908323050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.908431053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.908487082 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.909462929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.909605980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.909663916 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.910518885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.910607100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.910656929 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.911640882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.911797047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.911855936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.912745953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.912874937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.912978888 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.913856030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.913953066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.914006948 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.914972067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.915076017 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.915131092 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.916142941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.916250944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.916301966 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.917186975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.917299986 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.917354107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.918293953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.918369055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.918426991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.919477940 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.919537067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.919588089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.920511007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.920627117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.920681953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.921627045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.921725988 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.921773911 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.922780037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.922816992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.922866106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.923827887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.923944950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.923994064 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.924978971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.925203085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.925251007 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.926062107 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.926208019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.926259041 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.927160025 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.927285910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.927350044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.928318977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.928455114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.928504944 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.929439068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.929490089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.929537058 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.930543900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.930641890 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.930690050 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.931602001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.931682110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.931730986 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.932758093 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.932910919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.932965994 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.933950901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.934107065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.934161901 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.934946060 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.935129881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.935188055 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.936021090 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.936144114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.936192036 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.937131882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.937242031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.937293053 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.938265085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.938412905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.938462019 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.939363003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.939461946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.939511061 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.940499067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.940622091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.940677881 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.941591024 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.941696882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.941739082 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.942677975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.942776918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.942822933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.943794966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.943902969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.943942070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.944907904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.945009947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.945051908 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.946038008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.946115971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.946177959 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.947114944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.947218895 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.947278023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.948220015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.948456049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.948523998 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.949351072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.949574947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.949634075 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.950436115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.950500965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.950546026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.951555014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.951667070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.951714039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.952661991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.952780962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.952825069 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.953773975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.953815937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.953861952 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.954884052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.954938889 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.954981089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.955979109 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.956039906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.956083059 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.957082033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.957128048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.957171917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.958201885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.958271027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:07.958314896 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:07.959290981 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.014592886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.102442026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.102545977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.102709055 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.102940083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.103065014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.103122950 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.104073048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.104301929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.104351044 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.105173111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.105329037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.105381012 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.106254101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.106405020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.106452942 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.107364893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.107476950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.107530117 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.108473063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.108567953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.108618021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.109576941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.109688044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.109739065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.110668898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.110786915 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.110838890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.111792088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.111902952 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.111964941 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.112900972 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.112951994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.113002062 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.114031076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.114106894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.114176035 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.141851902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.142051935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.142108917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.142201900 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.142345905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.142492056 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.143261909 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.143333912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.143387079 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.144373894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.144460917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.144512892 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.145440102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.145571947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.145622015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.146553040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.146636009 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.146687031 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.147669077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.147825003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.147881031 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.148781061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.148838043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.148895979 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.149831057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.149928093 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.149992943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.150893927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.151005983 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.151057959 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.152000904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.152271032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.152318001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.153124094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.153232098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.153295994 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.154201984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.154294968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.154345036 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.155283928 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.155333996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.155385017 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.156390905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.156502008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.156548023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.157557964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.157701969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.157752991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.158562899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.158659935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.158710003 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.159666061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.159765959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.159817934 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.160773993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.160875082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.160940886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.161844015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.161931038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.161983967 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.162909985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.163013935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.163064957 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.164021015 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.164135933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.164201021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.165103912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.165214062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.165273905 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.166354895 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.166475058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.166528940 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.167284966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.167386055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.167440891 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.168392897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.168474913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.168543100 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.169485092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.169600010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.169666052 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.170577049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.170613050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.170658112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.171688080 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.171776056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.171828032 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.172769070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.172862053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.172914028 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.173855066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.173949003 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.173999071 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.174936056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.175026894 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.175076962 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.176018953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.176311970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.176357985 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.177107096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.177124977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.177169085 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.178216934 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.178311110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.178354979 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.179320097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.179429054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.179482937 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.180387020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.180474043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.180522919 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.181504011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.181638956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.181685925 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.182612896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.182624102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.182677984 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.183716059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.183818102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.183870077 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.184765100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.184849977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.184897900 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.185796976 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.233454943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.326746941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.326756954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.326822042 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.327055931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.327177048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.327231884 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.328140020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.328320026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.328383923 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.329241991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.329282045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.329330921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.330336094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.330455065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.330502987 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.331453085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.331598997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.331650972 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.332649946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.332796097 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.332842112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.333646059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.333919048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.333967924 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.334685087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.334793091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.334839106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.335830927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.335946083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.335994959 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.336894035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.336985111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.337033987 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.337984085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.338035107 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.338084936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.339072943 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.339150906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.339202881 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.340177059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.340292931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.340342045 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.341263056 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.341403961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.341456890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.342367887 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.342473030 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.342524052 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.343466997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.343641996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.343687057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.344547033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.344671965 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.344721079 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.345644951 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.345768929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.345814943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.346729040 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.346813917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.346867085 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.347825050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.347966909 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.348011971 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.348937035 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.349057913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.349107027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.350076914 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.350188017 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.350244999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.351088047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.351202011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.351249933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.352219105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.352335930 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.352385998 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.353283882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.353394032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.353451967 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.354360104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.354481936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.354530096 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.355474949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.355593920 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.355645895 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.356554985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.356647968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.356697083 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.357647896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.357732058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.357781887 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.358758926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.358807087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.358855009 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.359826088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.360038996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.360085964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.360965967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.361095905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.361149073 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.362061024 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.362142086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.362190008 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.363204956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.363245010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.363295078 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.364208937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.364298105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.364353895 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.365305901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.365395069 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.365438938 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.366421938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.366543055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.366591930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.367518902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.367549896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.367597103 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.368588924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.368705034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.368773937 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.369668007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.369781971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.369837046 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.370757103 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.370798111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.370846987 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.371880054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.371975899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.372037888 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.372936964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.373027086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.373078108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.374046087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.374150038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.374216080 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.375149012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.375232935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.375283957 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.376224041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.376334906 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.376389027 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.377324104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.377418995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.377470016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.378434896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.378587961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.378642082 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.379511118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.379596949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.379663944 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.380604029 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.380716085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.380774021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.381762981 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.381824970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.381876945 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.382829905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.382953882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.383001089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.383883953 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.436460972 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.555716991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.555726051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.555895090 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.555942059 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.555991888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.556041002 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.557045937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.557102919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.557157993 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.558171034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.558240891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.558290958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.559252977 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.559379101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.559426069 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.560359955 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.560506105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.560573101 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.561433077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.561556101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.561604023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.562515020 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.562629938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.562681913 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.563608885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.563657999 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.563703060 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.564709902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.564825058 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.564872026 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.565839052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.565911055 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.565958023 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.566890001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.567018032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.567070007 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.567984104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.568105936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.568152905 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.569078922 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.569211006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.569255114 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.570175886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.570298910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.570349932 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.571265936 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.571384907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.571434021 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.572372913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.572503090 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.572552919 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.573456049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.573649883 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.573710918 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.574559927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.574779987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.574829102 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.575612068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.575726032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.575773954 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.576719046 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.576837063 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.576889038 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.577810049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.577919006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.577980042 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.578934908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.579145908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.579196930 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.579993963 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.580118895 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.580168009 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.581075907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.581263065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.581310034 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.582211018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.582293987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.582341909 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.583412886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.583473921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.583522081 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.584359884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.584440947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.584491014 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.585453033 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.585541964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.585587025 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.586544037 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.586672068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.586720943 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.587642908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.587745905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.587794065 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.588726044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.588852882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.588901997 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.589823008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.589939117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.589984894 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.590905905 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.591065884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.591108084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.592016935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.592132092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.592178106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.593091011 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.593170881 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.593216896 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.594229937 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.594351053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.594403982 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.595318079 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.595542908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.595586061 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.596534014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.596745968 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.596792936 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.597846985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.597978115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.598021030 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.598658085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.598747969 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.598793983 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.599689960 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.599848032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.599895954 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.600769043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.600848913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.600893974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.601874113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.601948023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.601991892 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.602942944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.603164911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.603210926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.604038954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.604116917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.604156971 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.605128050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.605226994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.605271101 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.606218100 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.606642008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.606688976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.607353926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.607480049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.607523918 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.608443975 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.608494997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.608536005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.609532118 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.609704018 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.609746933 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.610593081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.610656023 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.610697031 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.611671925 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.611799002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.611843109 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.612760067 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.655322075 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.782896042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.782957077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.783108950 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.783458948 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.783541918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.783590078 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.784224987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.784394026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.784437895 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.785303116 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.785425901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.785471916 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.786390066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.786557913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.786602974 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.787504911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.787677050 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.787719965 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.788569927 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.788686991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.788733006 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.789688110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.789855957 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.789901018 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.790775061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.790899992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.790942907 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.791951895 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.792043924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.792088985 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.792953014 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.793239117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.793282986 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.794049978 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.794166088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.794207096 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.795136929 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.795252085 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.795298100 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.796263933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.796331882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.796372890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.797352076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.797465086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.797511101 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.798475027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.798602104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.798646927 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.799560070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.799690008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.799740076 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.800648928 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.800821066 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.800868988 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.801728010 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.802104950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.802149057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.802788019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.802915096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.802958965 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.803891897 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.803993940 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.804039001 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.804969072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.805075884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.805119991 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.806058884 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.806310892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.806355953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.807281971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.807398081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.807439089 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.808248997 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.808677912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.808722019 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.809365034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.809776068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.809820890 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.810473919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.810602903 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.810651064 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.811539888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.811621904 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.811660051 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.812628031 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.812855005 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.812902927 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.813730001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.813870907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.813916922 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.814835072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.814949989 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.814996958 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.815970898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.816154957 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.816205025 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.817187071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.817265987 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.817311049 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.818093061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.818207026 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.818252087 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.819183111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.819272995 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.819339037 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.820291996 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.820360899 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.820406914 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.821363926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.821530104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.821577072 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.822546959 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.822622061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.822666883 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.823554993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.823604107 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.823657036 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.824646950 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.824704885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.824748039 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.825763941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.825941086 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.825989008 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.826865911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.826942921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.826992035 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.827939034 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.827987909 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.828028917 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.829041958 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.829130888 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.829181910 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.830111980 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.830138922 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.830178976 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.831285000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.831420898 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.831473112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.832281113 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.832387924 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.832433939 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.833384991 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.833466053 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.833533049 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.834480047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.834554911 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.834598064 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.835573912 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.835673094 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.835721016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.836648941 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.836746931 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.836797953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.837749004 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.837907076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.837960005 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.838835001 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.839045048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.839092016 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.839916945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.889578104 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.998262882 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.998281002 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.998322010 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.998493910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.998600006 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.998647928 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:08.999615908 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.999715090 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:08.999762058 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.000458956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.000508070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.000550985 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.001521111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.001616955 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.001663923 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.002626896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.002685070 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.002724886 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.003715038 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.003786087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.003828049 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.004775047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.004870892 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.004911900 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.005908012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.005973101 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.006015062 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.007133961 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.007257938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.007307053 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.008063078 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.008176088 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.008233070 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.009143114 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.009277105 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.009326935 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.010243893 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.010354042 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.010399103 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.011343956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.011426926 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.011472940 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.012424946 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.012547970 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.012597084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.013533115 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.013854027 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.013906956 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.014621973 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.014687061 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.014728069 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.015697956 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.015789032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.015840054 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.016815901 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.016973019 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.017019987 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.017894983 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.017967939 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.018012047 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.018970966 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.019069910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.019119978 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.020139933 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.020209074 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.020253897 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.021172047 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.021265984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.021311998 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.022250891 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.022332907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.022372961 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.023379087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.023463964 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.023505926 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.024460077 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.024544954 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.024588108 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.025863886 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.025964022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.026010990 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.026644945 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.026746988 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.026788950 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.027836084 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.027929068 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.027971029 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.028836012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.028968096 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.029010057 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.029911041 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.029999971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.030049086 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.031080008 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.031150103 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.031208992 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.032083988 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.032186985 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.032233953 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.033184052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.033341885 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.033386946 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.034277916 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.034337044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.034375906 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.035387993 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.035474062 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.035521984 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.036472082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.036550045 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.036595106 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.037631989 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.037764072 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.037806988 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.038655043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.038764000 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.038803101 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.039748907 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.039863110 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.039906979 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.040888071 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.041003942 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.041044950 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.041935921 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.041999102 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.042043924 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.043046951 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.043178082 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.043219090 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.044111967 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.044192076 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.044233084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.045500994 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.045648098 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.045692921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.046338081 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.046472073 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.046523094 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.047411919 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.047543049 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.047585964 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.048487902 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.048604012 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.048640966 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.049567938 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.049617052 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.049660921 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.050712109 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.050760984 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.050808907 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.051767111 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.051881075 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.051925898 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.052844048 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.052962065 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.053003073 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.053956032 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.054068089 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.054110050 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.055064917 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.055159092 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.055205107 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.199724913 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.199783087 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.199942112 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.200207949 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.200449944 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.200525045 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.200659990 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.201540947 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.201591015 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.201596022 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.202624083 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.202677965 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.202744007 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.203795910 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.203834057 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.203854084 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.204826117 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.204895020 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.205018044 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.205920935 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.205971956 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.206013918 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.207000971 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.207056999 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.207097054 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.208102942 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.208156109 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.208178043 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.209206104 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.209259033 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.209296942 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.210294962 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.210346937 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.210386992 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.211379051 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.211432934 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.211502075 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.212493896 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.212552071 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.213030100 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.213063002 CET497307982192.168.2.4104.37.175.218
                            Nov 23, 2024 19:17:09.338761091 CET798249730104.37.175.218192.168.2.4
                            Nov 23, 2024 19:17:09.373341084 CET798249730104.37.175.218192.168.2.4

                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:13:16:53
                            Start date:23/11/2024
                            Path:C:\Users\user\Desktop\file.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Desktop\file.exe"
                            Imagebase:0x5f0000
                            File size:1'984'512 bytes
                            MD5 hash:4CECB04D97630CC2D5CCE80368B87FDD
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000000.00000003.1688560555.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1690664351.00000000054C0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1690880357.00000000056E0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000000.00000003.1692021559.0000000004FC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:low
                            Has exited:true

                            Target ID:1
                            Start time:13:16:58
                            Start date:23/11/2024
                            Path:C:\Windows\SysWOW64\svchost.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Windows\System32\svchost.exe"
                            Imagebase:0xc60000
                            File size:46'504 bytes
                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000001.00000003.1691981924.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000003.1696672310.0000000004F10000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000001.00000002.1792536132.0000000002E00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000003.1696319567.0000000004CF0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:high
                            Has exited:true

                            Target ID:4
                            Start time:13:16:58
                            Start date:23/11/2024
                            Path:C:\Windows\SysWOW64\WerFault.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 660
                            Imagebase:0xe60000
                            File size:483'680 bytes
                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:5
                            Start time:13:17:08
                            Start date:23/11/2024
                            Path:C:\Windows\System32\fontdrvhost.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Windows\System32\fontdrvhost.exe"
                            Imagebase:0x7ff72c440000
                            File size:827'408 bytes
                            MD5 hash:BBCB897697B3442657C7D6E3EDDBD25F
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate
                            Has exited:true

                            Target ID:8
                            Start time:13:17:11
                            Start date:23/11/2024
                            Path:C:\Windows\System32\WerFault.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\WerFault.exe -u -p 6856 -s 136
                            Imagebase:0x7ff74e400000
                            File size:570'736 bytes
                            MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Reset < >
                              APIs
                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 00629314
                                • Part of subcall function 00629098: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 006290C1
                                • Part of subcall function 00629098: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0062926D
                              • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 00629366
                              • VirtualProtect.KERNELBASE(0000002C,?,00000040,0000002C), ref: 006293C0
                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 006293F3
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000003.1688664558.0000000000629000.00000040.00000001.01000000.00000003.sdmp, Offset: 00629000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_3_629000_file.jbxd
                              Similarity
                              • API ID: Virtual$Alloc$Free$Protect
                              • String ID: ,
                              • API String ID: 1004437363-3772416878
                              • Opcode ID: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                              • Instruction ID: a8cf8f52b25fae0a3368f781b3bdd8d6d4a804b72470d1bc67a943d3ad76ced1
                              • Opcode Fuzzy Hash: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                              • Instruction Fuzzy Hash: 1C5105B5900619AFDB20DFA9D881ADEBBF8FF48344F10851AF959A7240D370E951CFA4
                              APIs
                              • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 006290C1
                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0062926D
                              Memory Dump Source
                              • Source File: 00000000.00000003.1688664558.0000000000629000.00000040.00000001.01000000.00000003.sdmp, Offset: 00629000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_3_629000_file.jbxd
                              Similarity
                              • API ID: Virtual$AllocFree
                              • String ID:
                              • API String ID: 2087232378-0
                              • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                              • Instruction ID: a2025d89e2bb1c36aa13beefa22effdd6f5e9449814a82b378cc40971c1344fc
                              • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                              • Instruction Fuzzy Hash: 7471A971E0465AEFCB41CF98D885BEEBBF1AF09314F284095E465FB241C234AA91DF64
                              Memory Dump Source
                              • Source File: 00000000.00000003.1688664558.0000000000629000.00000040.00000001.01000000.00000003.sdmp, Offset: 00629000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_3_629000_file.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                              • Instruction ID: 5d1785d1a43342cef2cd783e65dd96818593ab7e8f1caaefb2116492b940d788
                              • Opcode Fuzzy Hash: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                              • Instruction Fuzzy Hash: 97F0AF75A12A10EF8714CF0AE5449D577F7EBC0710B2545A5D0049B360D3B0DE448F60
                              APIs
                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 00570326
                                • Part of subcall function 005700A4: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 005700CD
                                • Part of subcall function 005700A4: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00570279
                              • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 00570378
                              • VirtualProtect.KERNELBASE(0000002C,?,00000040,?), ref: 005703E7
                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00570407
                              • MapViewOfFile.KERNELBASE(?,00000004,00000000,00000000,00000000), ref: 0057042E
                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 00570456
                              • CloseHandle.KERNELBASE(?), ref: 00570471
                              Strings
                              Memory Dump Source
                              • Source File: 00000001.00000003.1692238626.0000000000570000.00000040.00000001.00020000.00000000.sdmp, Offset: 00570000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_1_3_570000_svchost.jbxd
                              Similarity
                              • API ID: Virtual$Alloc$Free$CloseFileHandleProtectView
                              • String ID: ,
                              • API String ID: 3867569247-3772416878
                              • Opcode ID: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                              • Instruction ID: fc00921891f72548a82bb40789ee7af650f55fe05a03a6570a568f8d7870aa43
                              • Opcode Fuzzy Hash: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                              • Instruction Fuzzy Hash: C7610AB5900209EFDB20DFA5C888A9EBBF9FF48354F14C519EA59A7280D730E941DB60
                              APIs
                              • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 005700CD
                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00570279
                              Memory Dump Source
                              • Source File: 00000001.00000003.1692238626.0000000000570000.00000040.00000001.00020000.00000000.sdmp, Offset: 00570000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_1_3_570000_svchost.jbxd
                              Similarity
                              • API ID: Virtual$AllocFree
                              • String ID:
                              • API String ID: 2087232378-0
                              • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                              • Instruction ID: a1c35afd5e75dce93bc311c37fc5a29cbfc7b467f7567bbb1f5cb19086776292
                              • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                              • Instruction Fuzzy Hash: 1671AC76E04249DFCB41CF98D885BEDBBF0BB08314F249495E465FB281C234AA81EF64

                              Execution Graph

                              Execution Coverage:33.4%
                              Dynamic/Decrypted Code Coverage:100%
                              Signature Coverage:83.3%
                              Total number of Nodes:24
                              Total number of Limit Nodes:0
                              execution_graph 415 19399b91cf4 417 19399b91d19 415->417 416 19399b91fa1 417->416 426 19399b915c0 417->426 419 19399b91f98 CloseHandle 419->416 420 19399b91f88 NtAcceptConnectPort 420->419 421 19399b91e3a 421->419 421->420 422 19399b91ecd 421->422 429 19399b90ac8 421->429 435 19399b91aa4 NtAcceptConnectPort 422->435 428 19399b915f4 NtAcceptConnectPort 426->428 428->421 430 19399b90c62 429->430 431 19399b90ae8 429->431 430->422 431->430 431->431 432 19399b90be8 NtAcceptConnectPort 431->432 432->430 433 19399b90c1b 432->433 433->430 434 19399b90c33 NtAcceptConnectPort 433->434 434->430 436 19399b91c04 435->436 437 19399b91af7 435->437 436->420 441 19399b91870 437->441 439 19399b91b10 440 19399b91bb6 NtAcceptConnectPort 439->440 440->436 442 19399b91889 441->442 443 19399b91930 GetProcessMitigationPolicy 442->443 444 19399b91949 442->444 443->444 444->439

                              Callgraph

                              Control-flow Graph

                              APIs
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID: AcceptCloseConnectHandlePort
                              • String ID:
                              • API String ID: 3811980168-0
                              • Opcode ID: 884693b83c8af9a03f6a98758cc09d5d990feb38b5b345e1df18be0c180b327f
                              • Instruction ID: 3d4896f71140094f54c279254cf5511476b3068744eb45287104069bf7f10c69
                              • Opcode Fuzzy Hash: 884693b83c8af9a03f6a98758cc09d5d990feb38b5b345e1df18be0c180b327f
                              • Instruction Fuzzy Hash: A6911A30518E098FDB64EF1CC4917E573E5FB88318F14465EE4ABC7296EA78ED828781

                              Control-flow Graph

                              APIs
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID: AcceptConnectPort
                              • String ID:
                              • API String ID: 1658770261-0
                              • Opcode ID: 275693e7d66e5d53f7e2184dfa7c88ce453f9d9d0d3e8ba4525500231a394657
                              • Instruction ID: 88079106b78dc0c3f7e0937fb3229afd8495b0419d727de34c39678f370fa90f
                              • Opcode Fuzzy Hash: 275693e7d66e5d53f7e2184dfa7c88ce453f9d9d0d3e8ba4525500231a394657
                              • Instruction Fuzzy Hash: 69512930528A660EE73CA63888E57B9B7D8F78130DF34055ED1F3C5193E968CA478782

                              Control-flow Graph

                              APIs
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID: AcceptConnectPort$MitigationPolicyProcess
                              • String ID:
                              • API String ID: 2923266908-0
                              • Opcode ID: e7c877b781110a0d6e647df344fb2e40eb660a4b7f668a210715c22aed20397b
                              • Instruction ID: 9a38574be28d20951f7a3ae7f597ad25fe0a3cbe43854da9a57ce50787a936f4
                              • Opcode Fuzzy Hash: e7c877b781110a0d6e647df344fb2e40eb660a4b7f668a210715c22aed20397b
                              • Instruction Fuzzy Hash: C7411230218B498FDB44DF2C88C97957BD0EB55324F0443AEE86ECB2D7DA78C9498795

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 118 19399b915c0-19399b915f2 119 19399b915f4-19399b915f7 118->119 120 19399b915f9-19399b915fb 118->120 121 19399b9161f-19399b9166d NtAcceptConnectPort 119->121 122 19399b9160b-19399b9160d 120->122 123 19399b915fd-19399b91609 120->123 124 19399b9161d 122->124 125 19399b9160f-19399b9161b 122->125 123->121 124->121 125->121
                              APIs
                              • NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,00000000,0000019399B91E3A), ref: 0000019399B91654
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID: AcceptConnectPort
                              • String ID:
                              • API String ID: 1658770261-0
                              • Opcode ID: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                              • Instruction ID: cb9ff82fc0a3084e99a14b6ff72eafa6557c217b1da5fd6eda7c6969eedf9bc5
                              • Opcode Fuzzy Hash: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                              • Instruction Fuzzy Hash: 5B219371918B098FDB58DF1CC4C9AAAB7E5FBA8309F144A2EE45AC7260D734D9C4CB41

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 95 19399b91870-19399b918a0 call 19399b908a4 * 2 100 19399b91954-19399b9195b 95->100 101 19399b918a6-19399b918a9 95->101 101->100 102 19399b918af-19399b918b9 101->102 102->100 103 19399b918bf-19399b918c4 102->103 103->100 104 19399b918ca-19399b918d7 103->104 104->100 105 19399b918d9-19399b918e1 104->105 105->100 106 19399b918e3-19399b918ee 105->106 106->100 107 19399b918f0-19399b918f7 106->107 107->100 108 19399b918f9-19399b918fc 107->108 108->100 109 19399b918fe-19399b91906 108->109 109->100 110 19399b91908-19399b9190b 109->110 110->100 111 19399b9190d-19399b91916 110->111 111->100 112 19399b91918-19399b9191c 111->112 112->100 113 19399b9191e-19399b9192e 112->113 113->100 115 19399b91930-19399b91947 GetProcessMitigationPolicy 113->115 115->100 116 19399b91949-19399b9194e 115->116 116->100 117 19399b91950-19399b91951 116->117 117->100
                              APIs
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID: MitigationPolicyProcess
                              • String ID:
                              • API String ID: 1088084561-0
                              • Opcode ID: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                              • Instruction ID: b73859e763057b6ce6a112cc668a90ffb6fe3aba869c642baf7bf80d1858348d
                              • Opcode Fuzzy Hash: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                              • Instruction Fuzzy Hash: 6D317530128A074AEBA6976C84AC7F172D9EB9431DF1401A9C827D71D1EABDCECAD640

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 126 19399b90c70-19399b90ca4 call 19399b908a4 129 19399b915a8 126->129 130 19399b90caa-19399b90ccf call 19399b908a4 126->130 131 19399b915aa-19399b915bd 129->131 130->129 134 19399b90cd5-19399b9100a 130->134 135 19399b91010-19399b9101e 134->135 136 19399b911c7-19399b911cc 134->136 135->136 139 19399b91024-19399b9103d 135->139 137 19399b913dc-19399b913f0 call 19399b908a4 136->137 138 19399b911d2-19399b911dd 136->138 152 19399b915a1-19399b915a6 137->152 153 19399b913f6-19399b913fb 137->153 140 19399b912ce-19399b912d3 138->140 141 19399b911e3-19399b911f1 138->141 139->136 143 19399b91043-19399b91046 139->143 140->137 145 19399b912d9-19399b912e4 140->145 141->140 146 19399b911f7-19399b911ff 141->146 143->136 144 19399b9104c-19399b91074 143->144 148 19399b911c4-19399b911c5 144->148 149 19399b9107a-19399b9107b 144->149 145->137 150 19399b912ea-19399b912f8 145->150 146->140 151 19399b91205-19399b91220 146->151 148->136 154 19399b9107d-19399b91092 149->154 150->137 155 19399b912fe-19399b91306 150->155 151->140 156 19399b91226-19399b91237 151->156 152->131 153->152 157 19399b91401-19399b9140f 153->157 158 19399b910a5-19399b910a7 154->158 155->137 159 19399b9130c-19399b91327 155->159 160 19399b9124b-19399b9124e 156->160 157->152 161 19399b91415-19399b9142e 157->161 162 19399b91094-19399b910a3 158->162 163 19399b910a9-19399b910af 158->163 164 19399b9132d-19399b91335 159->164 165 19399b913c0-19399b913d6 159->165 166 19399b91250-19399b9125b 160->166 167 19399b91239-19399b91249 160->167 161->152 168 19399b91434-19399b91437 161->168 162->158 169 19399b911a0-19399b911b9 163->169 170 19399b910b5 163->170 171 19399b91337-19399b9133b 164->171 172 19399b913aa-19399b913ba 164->172 165->137 173 19399b9125d-19399b9125e 166->173 174 19399b912ba-19399b912c8 166->174 167->160 168->152 175 19399b9143d-19399b91466 168->175 169->154 180 19399b911bf-19399b911c0 169->180 176 19399b910b7-19399b910be 170->176 171->172 177 19399b9133d-19399b9136d call 19399b9086c 171->177 172->164 172->165 178 19399b91260-19399b91264 173->178 174->140 174->156 175->152 179 19399b9146c-19399b9146d 175->179 181 19399b910dd-19399b910f0 176->181 182 19399b910c0-19399b910d6 176->182 177->172 196 19399b9136f-19399b91376 177->196 184 19399b9127e-19399b9129c 178->184 185 19399b91266-19399b9127a 178->185 186 19399b91471-19399b91482 179->186 180->148 189 19399b9117b-19399b9119e 181->189 190 19399b910f6-19399b91107 181->190 182->176 187 19399b910d8 182->187 184->174 192 19399b9129e-19399b912b1 184->192 185->178 191 19399b9127c 185->191 193 19399b91495-19399b91497 186->193 187->169 189->169 197 19399b91173-19399b91174 190->197 198 19399b91109-19399b91118 call 19399b90694 190->198 191->174 192->174 199 19399b912b3-19399b912b8 192->199 194 19399b91484-19399b91493 193->194 195 19399b91499-19399b9149f 193->195 194->193 200 19399b91583-19399b9159b 195->200 201 19399b914a5 195->201 196->172 202 19399b91378-19399b9137c 196->202 197->189 211 19399b9116c 198->211 212 19399b9111a-19399b91138 call 19399b90704 198->212 199->174 200->152 200->186 204 19399b914a7-19399b914ab 201->204 205 19399b9137f-19399b91383 202->205 207 19399b914ad-19399b914bf 204->207 208 19399b914c6-19399b914db 204->208 209 19399b91390-19399b9139a 205->209 210 19399b91385-19399b91389 205->210 207->204 215 19399b914c1 207->215 216 19399b9156d-19399b91581 208->216 217 19399b914e1-19399b914f4 208->217 209->172 213 19399b9139c 209->213 210->209 219 19399b9138b-19399b9138e 210->219 218 19399b9116e-19399b9116f 211->218 212->211 224 19399b9113a-19399b9113f 212->224 213->205 215->200 216->200 221 19399b914f6-19399b91505 call 19399b90694 217->221 222 19399b91568-19399b91569 217->222 218->197 219->209 223 19399b9139e-19399b913a4 219->223 230 19399b91507-19399b91525 call 19399b90704 221->230 231 19399b91559 221->231 222->216 223->172 226 19399b91150-19399b91155 224->226 228 19399b91141-19399b9114d 226->228 229 19399b91157-19399b9116a call 19399b90948 226->229 228->226 229->218 230->231 237 19399b91527-19399b9152c 230->237 232 19399b9155b-19399b91561 231->232 232->222 238 19399b9153d-19399b91542 237->238 239 19399b9152e-19399b9153a 238->239 240 19399b91544-19399b91557 call 19399b90948 238->240 239->238 240->232
                              Strings
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID:
                              • String ID: MZ$MZ$N$PE$PE$t
                              • API String ID: 0-755495288
                              • Opcode ID: 768c9bb038155884bcc50b0995ef3bdff9d95895cb7143b6e27379438efe9a72
                              • Instruction ID: ac922743a5851e8efea5e6e4086e9b001cf4df699caaeaa72acda9bf158d5d2b
                              • Opcode Fuzzy Hash: 768c9bb038155884bcc50b0995ef3bdff9d95895cb7143b6e27379438efe9a72
                              • Instruction Fuzzy Hash: 2652E430528B498FE775DF18C8957EAB7E4FB94318F500A6EC49BC3251DB74A981CB82
                              Memory Dump Source
                              • Source File: 00000005.00000002.2082599057.0000019399B90000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000019399B90000, based on PE: false
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_5_2_19399b90000_fontdrvhost.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                              • Instruction ID: 1684949b0e2b346c4f6e13502068689c61c9b2d028cdf62c4328b71d82623ec0
                              • Opcode Fuzzy Hash: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                              • Instruction Fuzzy Hash: CFB01130E2AA00C2E3880E0AB8023A0F2B2C30B300F02B2322002F3220CA28CC08028F