Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe

Overview

General Information

Sample URL:https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe
Analysis ID:1618674
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

.NET source code contains process injector
.NET source code references suspicious native API functions
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64native
  • cmd.exe (PID: 9076 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 1176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • wget.exe (PID: 3560 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • Deus.Launcher.exe (PID: 7132 cmdline: "C:\Users\user\Desktop\download\Deus.Launcher.exe" MD5: 9336D541886BFF351FFE1BCAA2AF7904)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5956, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, ProcessId: 9076, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5956, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, ProcessId: 9076, ProcessName: cmd.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5956, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1, ProcessId: 9076, ProcessName: cmd.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-19T02:05:04.089204+010020010463Misc activity172.67.214.1443192.168.11.2049715TCP

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 140.82.116.4:443 -> 192.168.11.20:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 140.82.116.4:443 -> 192.168.11.20:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.11.20:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.93.187:443 -> 192.168.11.20:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.214.1:443 -> 192.168.11.20:49715 version: TLS 1.2
Source: Binary string: D:\coding\DL 2\obj\x64\Release\Deus Launcher.pdb source: Deus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe.2.dr
Source: global trafficHTTP traffic detected: GET /vers HTTP/1.1Host: server1.deus.menuConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Deus.dll?v=869256 HTTP/1.1Host: download.deus.menuConnection: Keep-Alive
Source: Network trafficSuricata IDS: 2001046 - Severity 3 - ET MALWARE UPX compressed file download possible malware : 172.67.214.1:443 -> 192.168.11.20:49715
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: github.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: github.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/655088253/5df374d6-3ac8-4179-bca7-3cbe37324c30?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250219%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250219T010458Z&X-Amz-Expires=300&X-Amz-Signature=fd48d3c12cd8693ba7eb9249c1f8389aa4c9263ac5df50c687fb63ec1f42f092&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DDeus.Launcher.exe&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: objects.githubusercontent.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /vers HTTP/1.1Host: server1.deus.menuConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Deus.dll?v=869256 HTTP/1.1Host: download.deus.menuConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: server1.deus.menu
Source: global trafficDNS traffic detected: DNS query: download.deus.menu
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836AAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836A7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836AAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
Source: Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.deus.menu
Source: Deus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmp, Deus.Launcher.exe.2.drString found in binary or memory: https://download.deus.menu/Deus.dll?v=
Source: Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.deus.menu/Deus.dll?v=869256
Source: wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.ex
Source: wget.exe, 00000002.00000002.911770691.0000000000A50000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe
Source: Deus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe.2.drString found in binary or memory: https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe#Downloading
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exeG
Source: wget.exe, 00000002.00000002.912130670.0000000001380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe_PROCE
Source: cmdline.out.0.drString found in binary or memory: https://github.com/divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exe
Source: wget.exe, 00000002.00000003.910689256.0000000002EC2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.894033350.0000000002EC0000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.911007192.0000000002EC4000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.909979245.0000000002EC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exe=e
Source: cmdline.out.0.drString found in binary or memory: https://objects.githubusercontent.com/github-production-release-asset-2e65be/655088253/5df374d6-3ac8
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836AAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com8
Source: Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://server1.deus.menu
Source: Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836A7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://server1.deus.menu/
Source: Deus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmp, Deus.Launcher.exe.2.drString found in binary or memory: https://server1.deus.menu/vers
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 140.82.116.4:443 -> 192.168.11.20:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 140.82.116.4:443 -> 192.168.11.20:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.11.20:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.93.187:443 -> 192.168.11.20:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.214.1:443 -> 192.168.11.20:49715 version: TLS 1.2
Source: Deus.Launcher.exe.2.drStatic PE information: No import functions for PE file found
Source: Deus.Launcher.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.toggleInjectOrLaunchBtn
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.inject
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.EnableReInject
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.InjectBtn_Click
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.AutoInjectCheckBox_CheckedChanged
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.ReInjectTimer_Tick
Source: Deus.Launcher.exe.2.dr, Launcher.csSuspicious method names: .Launcher.AutoInjectTimer_Tick
Source: classification engineClassification label: mal56.evad.win@5/6@4/4
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1176:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1176:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe"
Source: unknownProcess created: C:\Users\user\Desktop\download\Deus.Launcher.exe "C:\Users\user\Desktop\download\Deus.Launcher.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: D:\coding\DL 2\obj\x64\Release\Deus Launcher.pdb source: Deus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe.2.dr
Source: Deus.Launcher.exe.2.drStatic PE information: 0xFC422CCF [Mon Feb 11 17:47:59 2104 UTC]
Source: Deus.Launcher.exe.2.drStatic PE information: section name: .text entropy: 7.775725633340111
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeFile created: C:\Users\user\AppData\Roaming\Deus\bin\Deus 10.0.dll.tmpJump to dropped file
Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\Deus.Launcher.exeJump to dropped file
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeFile created: C:\Users\user\AppData\Roaming\Deus\bin\Deus 10.0.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeMemory allocated: 128198D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeMemory allocated: 128332E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeWindow / User API: threadDelayed 9913Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Deus\bin\Deus 10.0.dll.tmpJump to dropped file
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Deus\bin\Deus 10.0.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99875s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99765s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99656s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99547s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99437s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99328s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99219s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99109s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exe TID: 6828Thread sleep time: -99000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 100000Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99875Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99765Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99656Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99547Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99437Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99328Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99219Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99109Jump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeThread delayed: delay time: 99000Jump to behavior
Source: wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2159019870.0000012836E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Deus.Launcher.exe.2.dr, Launcher.cs.Net Code: inject contains injection code
Source: Deus.Launcher.exe.2.dr, Launcher.csReference to suspicious API methods: OpenProcess(1082u, 1, (uint)gta_pid)
Source: Deus.Launcher.exe.2.dr, Launcher.csReference to suspicious API methods: GetProcAddress(moduleHandle, "LoadLibraryW")
Source: Deus.Launcher.exe.2.dr, Launcher.csReference to suspicious API methods: GetProcAddress(moduleHandle, "LoadLibraryW")
Source: Deus.Launcher.exe.2.dr, Launcher.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(moduleHandle, "VirtualAllocEx"), typeof(VirtualAllocExDelegate))
Source: Deus.Launcher.exe.2.dr, Launcher.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(moduleHandle, "WriteProcessMemory"), typeof(WriteProcessMemoryDelegate))
Source: Deus.Launcher.exe.2.dr, Launcher.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(moduleHandle, "CreateRemoteThread"), typeof(CreateRemoteThreadDelegate))
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/divinusinc/deus/releases/download/launcher/deus.launcher.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/divinusinc/deus/releases/download/launcher/deus.launcher.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/divinusinc/deus/releases/download/launcher/deus.launcher.exe" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\download\Deus.Launcher.exeQueries volume information: C:\Users\user\Desktop\download\Deus.Launcher.exe VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Obfuscated Files or Information
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
Software Packing
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://server1.deus.menu0%Avira URL Cloudsafe
https://download.deus.menu/Deus.dll?v=0%Avira URL Cloudsafe
https://server1.deus.menu/0%Avira URL Cloudsafe
https://ocsp.quovadisoffshore.com80%Avira URL Cloudsafe
https://download.deus.menu0%Avira URL Cloudsafe
https://server1.deus.menu/vers0%Avira URL Cloudsafe
https://download.deus.menu/Deus.dll?v=8692560%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
github.com
140.82.116.4
truefalse
    high
    server1.deus.menu
    104.21.93.187
    truefalse
      unknown
      objects.githubusercontent.com
      185.199.110.133
      truefalse
        high
        download.deus.menu
        172.67.214.1
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://download.deus.menu/Deus.dll?v=869256false
          • Avira URL Cloud: safe
          unknown
          https://github.com/divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exefalse
            high
            https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exefalse
              high
              https://server1.deus.menu/versfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe_PROCEwget.exe, 00000002.00000002.912130670.0000000001380000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://server1.deus.menu/Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836A7F000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exwget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://server1.deus.menuDeus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://download.deus.menu/Deus.dll?v=Deus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmp, Deus.Launcher.exe.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://ocsp.quovadisoffshore.com8wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.quovadis.bmwget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://www.quovadis.bm0wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836AAB000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://download.deus.menuDeus.Launcher.exe, 00000004.00000002.2153497681.000001281B382000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exeGwget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://ocsp.quovadisoffshore.com0wget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.911770691.0000000000A58000.00000004.00000020.00020000.00000000.sdmp, Deus.Launcher.exe, 00000004.00000002.2157182129.0000012836AAB000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDeus.Launcher.exe, 00000004.00000002.2153497681.000001281B2E1000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe#DownloadingDeus.Launcher.exe, 00000004.00000000.923455590.0000012819482000.00000002.00000001.01000000.00000003.sdmp, Deus.Launcher.exe.2.drfalse
                              high
                              https://ocsp.quovadisoffshore.comwget.exe, 00000002.00000002.912319008.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.910804470.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://objects.githubusercontent.com/github-production-release-asset-2e65be/655088253/5df374d6-3ac8cmdline.out.0.drfalse
                                  high
                                  https://github.com/divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exe=ewget.exe, 00000002.00000003.910689256.0000000002EC2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.894033350.0000000002EC0000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.911007192.0000000002EC4000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.909979245.0000000002EC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    140.82.116.4
                                    github.comUnited States
                                    36459GITHUBUSfalse
                                    104.21.93.187
                                    server1.deus.menuUnited States
                                    13335CLOUDFLARENETUSfalse
                                    185.199.110.133
                                    objects.githubusercontent.comNetherlands
                                    54113FASTLYUSfalse
                                    172.67.214.1
                                    download.deus.menuUnited States
                                    13335CLOUDFLARENETUSfalse
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1618674
                                    Start date and time:2025-02-19 02:02:27 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 6m 38s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:urldownload.jbs
                                    Sample URL:https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe
                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                    Number of analysed new started processes analysed:12
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Detection:MAL
                                    Classification:mal56.evad.win@5/6@4/4
                                    • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SgrmBroker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 96.16.70.160
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe
                                    TimeTypeDescription
                                    20:05:01API Interceptor5419532x Sleep call for process: Deus.Launcher.exe modified
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Users\user\Desktop\download\Deus.Launcher.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):940
                                    Entropy (8bit):4.841974046978804
                                    Encrypted:false
                                    SSDEEP:24:2dqIK07E449GK6E4Ev+Xi1xEKpnvLBPSvY:crr7HKG7Hq3xEAnFSg
                                    MD5:9B440C9ED9E701286A9AE8EDE169B446
                                    SHA1:C8708A78C424C7A510B107B8A5999CAE5AA0F364
                                    SHA-256:C3CAF707FACFE0E6EADC284A9651E412731545111500190F4542FB2A662864F3
                                    SHA-512:C875E061AEA68FA7F13A45574091B9A0358E127C904194BBC397F5DF86B49039E4027A477D6CF080823A1FB30ED219923BBACECBE0D1CDD066FD331E3979F7E8
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Deus_Launcher.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Deus_Launcher.Properties.Settings>.. <setting name="MustUpgrade" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="Version" serializeAs="String">.. <value>0</value>.. </setting>.. </Deus_Launcher.Properties.Settings>.. </userSettings>..</configuration>
                                    Process:C:\Users\user\Desktop\download\Deus.Launcher.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):940
                                    Entropy (8bit):4.841974046978804
                                    Encrypted:false
                                    SSDEEP:24:2dqIK07E449GK6E4Ev+Xi1xEKpnvLBPSvY:crr7HKG7Hq3xEAnFSg
                                    MD5:9B440C9ED9E701286A9AE8EDE169B446
                                    SHA1:C8708A78C424C7A510B107B8A5999CAE5AA0F364
                                    SHA-256:C3CAF707FACFE0E6EADC284A9651E412731545111500190F4542FB2A662864F3
                                    SHA-512:C875E061AEA68FA7F13A45574091B9A0358E127C904194BBC397F5DF86B49039E4027A477D6CF080823A1FB30ED219923BBACECBE0D1CDD066FD331E3979F7E8
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <sectionGroup name="userSettings" type="System.Configuration.UserSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" >.. <section name="Deus_Launcher.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" allowExeDefinition="MachineToLocalUser" requirePermission="false" />.. </sectionGroup>.. </configSections>.. <userSettings>.. <Deus_Launcher.Properties.Settings>.. <setting name="MustUpgrade" serializeAs="String">.. <value>False</value>.. </setting>.. <setting name="Version" serializeAs="String">.. <value>0</value>.. </setting>.. </Deus_Launcher.Properties.Settings>.. </userSettings>..</configuration>
                                    Process:C:\Users\user\Desktop\download\Deus.Launcher.exe
                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                    Category:dropped
                                    Size (bytes):7559168
                                    Entropy (8bit):7.906176582601011
                                    Encrypted:false
                                    SSDEEP:196608:6SYxxxxeTdjsdIpViTLaN05BcO70UfZta4Iyw:PmdIpViT2uBD706Z04o
                                    MD5:5E320A71962AE946EC87C9C3F0930762
                                    SHA1:18EC9520094969E74F1D68BDD3B03A3E7DB91F06
                                    SHA-256:608A735D6C4956DA1C1C6476AA17B167D4B85D00368CD52BA5DC914CE7F33CC5
                                    SHA-512:F7DF3F8DE251654FC39F2DC96CE6C2B2C1027649F08CA1981C9956573CC9BA1A159EEEA2A2C2B3EE4D58D9D6B1199A22B12FC1372749C6F5980045625AF0B5CB
                                    Malicious:false
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#.k.B.8.B.8.B.8.:.8.B.8..d8.B.8..9.B.8..9.B.8..9.B.8..9.B.8.=.9.B.8.:.9.B.8.B.8.@.8..9.B.8..9.B.8..9X@.8..f8.B.8..9.B.8Rich.B.8........PE..d......g.........." ...).Ps......P.....`................................................`.....................................................H.............q. ...........<... ...........................P...(.......@...........................................UPX0.....P..............................UPX1.....Ps..`...Hs.................@....rsrc................Ls.............@..............................................................................................................................................................................................................................................................................................................................................4.22.UPX!.$..
                                    Process:C:\Users\user\Desktop\download\Deus.Launcher.exe
                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                    Category:dropped
                                    Size (bytes):7559168
                                    Entropy (8bit):7.906176582601011
                                    Encrypted:false
                                    SSDEEP:196608:6SYxxxxeTdjsdIpViTLaN05BcO70UfZta4Iyw:PmdIpViT2uBD706Z04o
                                    MD5:5E320A71962AE946EC87C9C3F0930762
                                    SHA1:18EC9520094969E74F1D68BDD3B03A3E7DB91F06
                                    SHA-256:608A735D6C4956DA1C1C6476AA17B167D4B85D00368CD52BA5DC914CE7F33CC5
                                    SHA-512:F7DF3F8DE251654FC39F2DC96CE6C2B2C1027649F08CA1981C9956573CC9BA1A159EEEA2A2C2B3EE4D58D9D6B1199A22B12FC1372749C6F5980045625AF0B5CB
                                    Malicious:false
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#.k.B.8.B.8.B.8.:.8.B.8..d8.B.8..9.B.8..9.B.8..9.B.8..9.B.8.=.9.B.8.:.9.B.8.B.8.@.8..9.B.8..9.B.8..9X@.8..f8.B.8..9.B.8Rich.B.8........PE..d......g.........." ...).Ps......P.....`................................................`.....................................................H.............q. ...........<... ...........................P...(.......@...........................................UPX0.....P..............................UPX1.....Ps..`...Hs.................@....rsrc................Ls.............@..............................................................................................................................................................................................................................................................................................................................................4.22.UPX!.$..
                                    Process:C:\Windows\SysWOW64\cmd.exe
                                    File Type:ASCII text, with very long lines (539), with CRLF line terminators
                                    Category:modified
                                    Size (bytes):2463
                                    Entropy (8bit):5.35485771594464
                                    Encrypted:false
                                    SSDEEP:48:Ks755E8N8g554rGIz9fmrGIz9fpDwD56dF0ibQ0UD:71IF3IFl2
                                    MD5:E4FC54193509B07672D80F54C9F5679F
                                    SHA1:0B3185999D4A81A5A6FAA2DE2A797702A8CF854A
                                    SHA-256:DE86814689B67DA7D41C893D17E3C206DAC2AB7E6A1D1288B73CCADED25DCE07
                                    SHA-512:3531D70572B9FBB61903925F078F401E20607888E3308983E311C3BE7CC3B08313D2240A7B17C20A862B253695E028BAD59DCF915B442227E05A9761575DF4C9
                                    Malicious:false
                                    Reputation:low
                                    Preview:--2025-02-18 20:04:55-- https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exe..Resolving github.com (github.com)... 140.82.116.4..Connecting to github.com (github.com)|140.82.116.4|:443... connected...HTTP request sent, awaiting response... 301 Moved Permanently..Location: https://github.com/divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exe [following]..--2025-02-18 20:04:56-- https://github.com/divinusinc/pulmenti/releases/download/launcher/Deus.Launcher.exe..Connecting to github.com (github.com)|140.82.116.4|:443... connected...HTTP request sent, awaiting response... 302 Found..Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/655088253/5df374d6-3ac8-4179-bca7-3cbe37324c30?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250219%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250219T010458Z&X-Amz-Expires=300&X-Amz-Signature=fd48d3c12cd8693ba7eb9249c1f8389aa4c9263ac5df50c687fb63ec1f
                                    Process:C:\Windows\SysWOW64\wget.exe
                                    File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                    Category:dropped
                                    Size (bytes):136192
                                    Entropy (8bit):7.736021950674218
                                    Encrypted:false
                                    SSDEEP:3072:ovwgxjZhgHVp8DMDLo66cF7irILgZP6UrcWcazz2H5sRVrayY:2KpFP6c2v0nWcazz2Zs/2y
                                    MD5:9336D541886BFF351FFE1BCAA2AF7904
                                    SHA1:168E7576D81809619C26F25356781643E20F03D0
                                    SHA-256:3DE197749C2BAD89383625267088CAA4C89DA61670461490D8D7E3B5BDE0E085
                                    SHA-512:3F01B1AC57CC8587FD2A4F5316991BA02FB606D0DF083367E0A5F609314E267DF350489F654F807ACA0E531152041F821327B887E379EAF54B1BBAFABCC87070
                                    Malicious:false
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....,B..........."...0......,........... .....@..... .......................`............`...@......@............... ............................... ...*..............................8............................................................ ..H............text...1.... ...................... ..`.rsrc....*... ...,..................@..@........................................H........8...A......,....z.. .............................................{....*"..}....*..{....*"..}....*V.(......(......(....*..(........D...%....(....,..(........D...%....(....&*....0............}.....(.......(....r...p(....}.....{....(....-..{....(....&.{....r...p(....(....-..{....r...p(....(....&.{....r...p(....(....,2.{....r...p(....(......&.r1..p...(....&.( ..........{....r...p(....(!...}.....().....o"...ro..p(....o#....{..........%..ry..ps.....%..r...ps.....%..r...ps.....o$..
                                    No static file info
                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2025-02-19T02:05:04.089204+01002001046ET MALWARE UPX compressed file download possible malware3172.67.214.1443192.168.11.2049715TCP
                                    TimestampSource PortDest PortSource IPDest IP
                                    Feb 19, 2025 02:04:56.795109034 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:56.795151949 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:56.795377970 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:56.800384998 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:56.800399065 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.207823992 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.208060980 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.209733009 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.209796906 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.210762024 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.212786913 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.254447937 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.657335043 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.657471895 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.657565117 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.657783031 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.668087959 CET49711443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.668138027 CET44349711140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.680711985 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.680758953 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:57.680969954 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.682912111 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:57.682936907 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.066694021 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.066914082 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:58.068942070 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:58.068972111 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.069545031 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.071285009 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:58.114257097 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.548491001 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.548814058 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.548883915 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.549004078 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:58.549180031 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:58.562459946 CET49712443192.168.11.20140.82.116.4
                                    Feb 19, 2025 02:04:58.562494993 CET44349712140.82.116.4192.168.11.20
                                    Feb 19, 2025 02:04:58.746838093 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:58.746854067 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:58.747029066 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:58.748873949 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:58.748882055 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.098982096 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.099200010 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.100312948 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.100356102 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.101052046 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.103789091 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.146223068 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.785773039 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.786767006 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.786865950 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.786958933 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.787059069 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.787060976 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.787116051 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.787153006 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.787307978 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.791795015 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.797563076 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.797669888 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.797806978 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.797864914 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.798088074 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.802856922 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.808444977 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.808768988 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.808851004 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.814095974 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.814285040 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.814321995 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.819566965 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.819797039 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.819849968 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.825021029 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.825273991 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.825330973 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.830432892 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.830729961 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.830787897 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.835916042 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.836200953 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.836282015 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.846697092 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.846807003 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.846920013 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.846976995 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.847208977 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.852171898 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.897646904 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.951646090 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.954019070 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.954125881 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.954313040 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.954370975 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.954590082 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.959076881 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.963452101 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.963614941 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.963656902 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.968583107 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.968725920 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.968761921 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994254112 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994273901 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994323969 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994519949 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.994523048 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994571924 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994595051 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.994713068 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:04:59.994745970 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:04:59.994878054 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.015177965 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.015237093 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.015394926 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.015394926 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.015443087 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.015535116 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.015666962 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.059462070 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.059523106 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.059663057 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.059663057 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.059719086 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.059786081 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.059919119 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.129714966 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.129771948 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.129913092 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.129913092 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.129955053 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.129955053 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.129955053 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.129980087 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.130172014 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.146167994 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.146272898 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.146424055 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.146425009 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.146505117 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.146533966 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.146683931 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.150479078 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.150645018 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.150655985 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:00.150818110 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.157047033 CET49713443192.168.11.20185.199.110.133
                                    Feb 19, 2025 02:05:00.157095909 CET44349713185.199.110.133192.168.11.20
                                    Feb 19, 2025 02:05:02.187302113 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:02.187325954 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:02.187604904 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:02.197732925 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:02.197751999 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:02.547144890 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:02.547487974 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:02.550746918 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:02.550770998 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:02.551270962 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:02.584129095 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:02.626286030 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:03.000128984 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:03.000211954 CET44349714104.21.93.187192.168.11.20
                                    Feb 19, 2025 02:05:03.000394106 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:03.004288912 CET49714443192.168.11.20104.21.93.187
                                    Feb 19, 2025 02:05:03.188118935 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:03.188178062 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:03.188324928 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:03.188600063 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:03.188618898 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:03.532020092 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:03.532253981 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:03.533622026 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:03.533660889 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:03.534344912 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:03.535260916 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:03.578217983 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.060405970 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.081749916 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.081826925 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.081991911 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.082047939 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.082250118 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.082437992 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.082609892 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.082766056 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.082801104 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.083206892 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.083318949 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.083420038 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.083453894 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.083650112 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.084135056 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.084238052 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.084322929 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.084376097 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.084430933 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.084578991 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.085165977 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.085268021 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.085336924 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.085391045 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.085616112 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.085990906 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.086236954 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.086333036 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.086431026 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.086476088 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.086738110 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.086771011 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.087104082 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.087212086 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.087349892 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.087379932 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.087517023 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.087551117 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.088267088 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.088372946 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.088502884 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.088558912 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.088774920 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.088802099 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.089137077 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.089229107 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.089375019 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.089406013 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.089600086 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.089827061 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.090061903 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.090151072 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.090413094 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.090449095 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.090590000 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.090780020 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.091248035 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.091451883 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.091480970 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.092673063 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.092957020 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.093008995 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.093240023 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.224900007 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.225121021 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.248083115 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.248225927 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.248292923 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.248358011 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.248449087 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.248617887 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.249198914 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.249418974 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.250053883 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.250235081 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.250296116 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.251033068 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.251306057 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.251370907 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.251420975 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.251454115 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.251719952 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.252561092 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.252846003 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.252921104 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.253134966 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.253175020 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.253552914 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.253808975 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.255153894 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.255291939 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.255297899 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.255521059 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.255573034 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.256302118 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.256514072 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.256565094 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.256725073 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.257837057 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.258084059 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.258111954 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.258147955 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.258229971 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.258347988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.389826059 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.390065908 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.411413908 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.411626101 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.411639929 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.411693096 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.412312984 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.413213015 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.413425922 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.413696051 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.413908005 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.414443970 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.415090084 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.415090084 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.415268898 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.415467978 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.416179895 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.416415930 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.416631937 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.416858912 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.417582989 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.417714119 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.417819977 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.418282032 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.418521881 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.418646097 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.418797016 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.418859005 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.419517994 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.419749975 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.420294046 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.420954943 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.420986891 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.421150923 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.421189070 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.421215057 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.421353102 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.422138929 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.422318935 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.422395945 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.422406912 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.422430992 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.422605038 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.423306942 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.423563957 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.423590899 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.424454927 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.424645901 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.424671888 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.424879074 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.425153971 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.425400972 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.425846100 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.426089048 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.426117897 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.426362991 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.426778078 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.426955938 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.429620981 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.429760933 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.429848909 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.429897070 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.429914951 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.430027962 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.432868004 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.432934999 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.433044910 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.433072090 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.433423042 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.435595036 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.435698986 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.436114073 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.436114073 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.436114073 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.436178923 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.438570976 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.438626051 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.438750982 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.438786983 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.438803911 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.438930988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.441291094 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.441344976 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.441457987 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.441520929 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.441637993 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.444159031 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.444210052 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.444577932 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.444631100 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.463280916 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.463339090 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.463412046 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.463459969 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.463486910 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.463632107 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.556405067 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.556457043 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.556591988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.556761026 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.556786060 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.557096958 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.577966928 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.578017950 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.578156948 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.578237057 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.578267097 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.578536034 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.581198931 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.581248999 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.581459999 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.581499100 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.581522942 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.581705093 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.584059000 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.584105968 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.584244013 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.584408998 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.584445953 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.584697008 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.586998940 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.587040901 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.587162018 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.587291002 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.587330103 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.587440968 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.587511063 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.589819908 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.589864016 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.590018988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.590066910 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.590081930 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.590279102 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.590341091 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.592888117 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.592928886 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.593090057 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.593121052 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.593153000 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.593277931 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.595767975 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.595808983 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.595995903 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.596035957 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.596057892 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.596374035 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.598814011 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.598854065 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.599018097 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.599167109 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.599205017 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.599225998 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.599440098 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.601701975 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.601742029 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.601866007 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.601963043 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.601988077 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.602108002 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.602196932 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.604847908 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.604886055 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.605046034 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.605087042 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.605108023 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.605211973 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.605381966 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.607722998 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.607762098 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.607933044 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.607975006 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.607995987 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.608136892 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.608270884 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.610419989 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.610455990 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.610624075 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.610666037 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.610687017 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.610841036 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.610960960 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.613338947 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.613375902 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.613502979 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.613554001 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.613579035 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.613692999 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.613806963 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.616552114 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.616591930 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.616782904 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.616822004 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.616976976 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.617078066 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.619442940 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.619479895 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.619812965 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.619852066 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.620151997 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.622524977 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.622562885 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.622750998 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.622792006 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.622812986 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.622944117 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.623102903 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.625885010 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.625924110 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.626125097 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.626164913 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.626317024 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.626440048 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.628387928 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.628424883 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.628628969 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.628719091 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.628757000 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.628998995 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.631360054 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.631397009 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.631613016 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.631653070 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.631678104 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.631872892 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.634341955 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.634380102 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.634510040 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.634582996 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.634608984 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.634737015 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.634835958 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.637515068 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.637551069 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.637748957 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.637787104 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.637811899 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.637955904 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.640381098 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.640419960 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.640650988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.640690088 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.640713930 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.640860081 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.643719912 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.643759012 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.643975973 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.644015074 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.644131899 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.644239902 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.645807028 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.645845890 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.646049023 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.646135092 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.646135092 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.646158934 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.646430016 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.719425917 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.719448090 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.719633102 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.719798088 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.719810963 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.720009089 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.721704006 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.721715927 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.722148895 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.722148895 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.722161055 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.722385883 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.741396904 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.741408110 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.741602898 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.741677046 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.741684914 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.741888046 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.741945982 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.744260073 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.744271040 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.744479895 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.744488001 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.744554996 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.744704008 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.747009039 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.747023106 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.747198105 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.747327089 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.747334003 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.747536898 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.749794960 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.749803066 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.749958038 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.750061989 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.750065088 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.750296116 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.752599955 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.752608061 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.752829075 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.752899885 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.752906084 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.753015041 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.753169060 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.756161928 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.756169081 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.756356955 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.756469011 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.756478071 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.756721973 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.759008884 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.759016037 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.759238005 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.759247065 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.759448051 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.761543036 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.761549950 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.761811018 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.761816978 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.761852980 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.762135983 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.765137911 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.765146017 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.765494108 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.765501022 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.765753031 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.768263102 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.768274069 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.768443108 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.768521070 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.768527031 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.768631935 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.768754959 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.770808935 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.770819902 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.771056890 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.771064997 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.771198988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.771301031 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.773333073 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.773344040 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.773557901 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.773643017 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.773648024 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.773901939 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.776920080 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.776932001 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.777101994 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.777179003 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.777185917 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.777348042 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.777453899 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.779850006 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.779860973 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.780091047 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.780097961 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.780169010 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.780312061 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.782622099 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.782633066 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.782804966 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.782857895 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.782865047 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.782979012 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.783117056 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.785831928 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.785841942 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.786082029 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.786089897 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.786134958 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.786272049 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.788852930 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.788863897 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.789077997 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.789087057 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.789166927 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.789397955 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.791466951 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.791476965 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.791632891 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.791734934 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.791745901 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.791882992 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.792012930 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.794368982 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.794379950 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.794567108 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.794568062 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.794682026 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.794692993 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.794929028 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.797785997 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.797796965 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.797966003 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.797993898 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.797997952 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.798094988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.798176050 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.800736904 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.800748110 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.800935030 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.800935030 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.800990105 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.801002026 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.801095963 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.801229000 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.802998066 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.803009033 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.803164959 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.803237915 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.803250074 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.803327084 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.803441048 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.805744886 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.805756092 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.805938959 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.806008101 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.806008101 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.806020021 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.806144953 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.808706045 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.808717012 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.808995008 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.809006929 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.809019089 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.809295893 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.811285973 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.811295986 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.811458111 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.811543941 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.811554909 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.811639071 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.811770916 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.813641071 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.813652039 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.813957930 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.813970089 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.814251900 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.816006899 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.816018105 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.816198111 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.816198111 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.816303968 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.816315889 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.816600084 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.819113970 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.819124937 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.819291115 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.819356918 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.819369078 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.819447041 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.819642067 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.821418047 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.821428061 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.821634054 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.821688890 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.821688890 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.821702003 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.821930885 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.823667049 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.823677063 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.823839903 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.824062109 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.824074030 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.824377060 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.826028109 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.826037884 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.826167107 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.826353073 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.826364040 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.826525927 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.828923941 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.828934908 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.829078913 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.829139948 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.829148054 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.829262018 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.829431057 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.831289053 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.831300020 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.831459999 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.831549883 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.831562042 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.831718922 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.831835985 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.833761930 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.833772898 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.833942890 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.834125042 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.834136009 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.834306002 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.836566925 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.836576939 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.836747885 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.836803913 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.836816072 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.836889982 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.837104082 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.838932991 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.838943005 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.839128017 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.839128017 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.839142084 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.839260101 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.839337111 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.841511965 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.841522932 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.841681004 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.841833115 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.841845036 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.842168093 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.843497992 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.843508959 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.843718052 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.843729973 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.843873978 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.843978882 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.846723080 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.846733093 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.847045898 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.847059011 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.847254992 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.848922968 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.848932981 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.849100113 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.849168062 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.849179983 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.849349976 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.849428892 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.851279974 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.851290941 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.851567984 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.851579905 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.851636887 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.851752043 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.854237080 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.854247093 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.854414940 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.854471922 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.854484081 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.854559898 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.854690075 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.856750965 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.856760979 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.856926918 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.857004881 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.857016087 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.857131958 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.857278109 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.858951092 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.858961105 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.859137058 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.859289885 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.859302044 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.859370947 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.859463930 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.861310959 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.861321926 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.861567974 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.861579895 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.861649990 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.861747980 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.864238977 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.864248991 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.864424944 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.864480972 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.864491940 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.864648104 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.864711046 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.866591930 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.866602898 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.866740942 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.866878986 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.866890907 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.867077112 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.868979931 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.868990898 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.869173050 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.869237900 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.869249105 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.869368076 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.869472027 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.872018099 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.872026920 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.872199059 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.872345924 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.872359037 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.872498035 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.874403954 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.874413013 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.874645948 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.874656916 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.874737024 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.874932051 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.884351969 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.884366035 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.884598017 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.884819984 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.884831905 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.885138988 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.886614084 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.886627913 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.886787891 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.886909008 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.886920929 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.887022018 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.887126923 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.888933897 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.888946056 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.889117002 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.889265060 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.889276981 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.889468908 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.890892982 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.890907049 CET44349715172.67.214.1192.168.11.20
                                    Feb 19, 2025 02:05:04.891066074 CET49715443192.168.11.20172.67.214.1
                                    Feb 19, 2025 02:05:04.891277075 CET49715443192.168.11.20</