Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://download.anydesk.com/AnyDesk.exe

Overview

General Information

Sample URL:https://download.anydesk.com/AnyDesk.exe
Analysis ID:1351494
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to disable installed Antivirus / HIPS / PFW
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Found dropped PE file which has not been started or loaded
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Drops files with a non-matching file extension (content does not match file extension)
PE file does not import any functions
Installs a raw input device (often for capturing keystrokes)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Drops PE files
Tries to load missing DLLs
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
PE file overlay found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w7x64
  • chrome.exe (PID: 424 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1544 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1784 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4416 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1160 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5452 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1788 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5468 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1788 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.anydesk.com/AnyDesk.exe MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • AnyDesk.exe (PID: 2816 cmdline: C:\Users\user\Downloads\AnyDesk.exe MD5: 75EECC3A8B215C465F541643E9C4F484)
    • AnyDesk.exe (PID: 908 cmdline: "C:\Users\user\Downloads\AnyDesk.exe" --local-service MD5: 75EECC3A8B215C465F541643E9C4F484)
    • AnyDesk.exe (PID: 2040 cmdline: "C:\Users\user\Downloads\AnyDesk.exe" --local-control MD5: 75EECC3A8B215C465F541643E9C4F484)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 185.209.179.55:443 -> 192.168.2.22:49176 version: TLS 1.2
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_424_1573113678Jump to behavior
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdbGCTL source: AnyDesk.exe, 0000000B.00000002.541822382.0000000006601000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541822382.00000000065E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-32\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541228025.0000000001496000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.0000000001496000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: AnyDesk.exe, 0000000A.00000002.541285392.0000000001640000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000000.527980854.0000000001640000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541310729.0000000001640000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-64\win_dwm\win_dwm.pdb source: AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541228025.0000000001496000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.0000000001496000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-32\win_dwm\win_dwm.pdb source: AnyDesk.exe, 0000000A.00000002.541228025.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541246062.000000000145A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-64\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 0000000A.00000002.541228025.0000000001534000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.0000000001534000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb` source: AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdb source: AnyDesk.exe, 0000000B.00000002.541822382.0000000006601000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541822382.00000000065E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: SAS.pdbR source: AnyDesk.exe, 0000000A.00000002.541228025.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541246062.000000000145A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: AnyDesk.exe, 0000000A.00000002.541228025.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541246062.000000000145A000.00000004.00000001.01000000.00000003.sdmp
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
Source: AnyDesk.exe, 0000000A.00000002.540893100.000000000012D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/s
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541473352.00000000020A7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.540893100.000000000012D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.gimp.org/xmp/
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.opengl.org/registry/
Source: AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/)
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlEC_PRIVATEKEYpublicKeyparametersprivateKeyECPKPARAMETERSvalue
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/
Source: AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/-
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/company#imprint
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/contact/sales
Source: AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/contact/sales)
Source: AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/de/datenschutz
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/en/assembly
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/en/assembly/terms
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/en/changelog/windows
Source: AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/en/privacy
Source: AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/es/privacidad
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/order
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541473352.00000000020A7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/pricing/teams
Source: AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/pricing/teams)
Source: AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/pricing/teamseB
Source: AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/pricing/teamsed
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/privacy
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/terms
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/update
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/$
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/HelpLinkInstallLocationAnyDesk
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/auth/realms/myanydesk/login-actions/reset-credentials
Source: AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com/auth/realms/myanydesk/login-actions/reset-credentials?client_id=myanydesk-fro
Source: AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/auth/realms/myanydesk/protocol/openid-connect/registrations?client_id=myanyde
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com/password-generator.
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/v2
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://order.anydesk.com/trial
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=$
Source: AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com
Source: AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-account
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting
Source: AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting5
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541473352.00000000020A7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-id-and-alias
Source: AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-id-and-aliasF
Source: AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-id-and-aliasr97&
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/my-anydesk-ii#user-management
Source: AnyDesk.exe, 0000000A.00000002.541473352.00000000020DC000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001D54000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/quick-start-guide
Source: AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/quick-start-guide6
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/status-anynet_overload
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/status-desk_rt_auto_disconnect
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/status-desk_rt_ipc_error
Source: AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/status-desk_rt_ipc_errors.hl)#
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/the-session-has-ended-unexpectedly
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/users
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/waiting-for-image-black-screen
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/what-is-full-client-management
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/$
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nayuki.io/page/qr-code-generator-library
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; AEC=Ad49MVFCiIL4dH3NdVUPM9qw5tUX8unGaMgN_qTAwv0uoiOzKAI-JttOlg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-109.0.5414.120Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AnyDesk.exe HTTP/1.1Host: download.anydesk.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 185.209.179.55:443 -> 192.168.2.22:49176 version: TLS 1.2
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: DirectDrawCreateExmemstr_2854fdc4-2
Source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: GetRawInputDatamemstr_158e6912-a
Source: C:\Users\user\Downloads\AnyDesk.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: 21c5056f-a98c-4a81-9c27-b98d59e1480b.tmp.0.drStatic PE information: No import functions for PE file found
Source: chromecache_78.1.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 683976.crdownload.0.drStatic PE information: No import functions for PE file found
Source: C:\Users\user\Downloads\AnyDesk.exeSection loaded: shcore.dllJump to behavior
Source: 21c5056f-a98c-4a81-9c27-b98d59e1480b.tmp.0.drStatic PE information: Data appended to the last section found
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
Source: 21c5056f-a98c-4a81-9c27-b98d59e1480b.tmp.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Downloads\AnyDesk.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.anydesk.com/AnyDesk.exe
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4416 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5452 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Users\user\Downloads\AnyDesk.exe C:\Users\user\Downloads\AnyDesk.exe
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-service
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-control
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4416 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5452 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.anydesk.com/AnyDesk.exeJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-serviceJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-controlJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}\InprocServer32Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\21c5056f-a98c-4a81-9c27-b98d59e1480b.tmpJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeFile created: C:\Users\user\AppData\Local\Temp\gcapi.dllJump to behavior
Source: classification engineClassification label: mal68.evad.win@31/10@18/11
Source: C:\Users\user\Downloads\AnyDesk.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_4
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_5
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_6
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcstobjmtx
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_2040_2448_0
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_3
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_11
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_12
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_13
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_17
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_2040_540_0
Source: C:\Users\user\Downloads\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_qipcmtx_908_2584_18
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_424_1573113678Jump to behavior
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdbGCTL source: AnyDesk.exe, 0000000B.00000002.541822382.0000000006601000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541822382.00000000065E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-32\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541228025.0000000001496000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.0000000001496000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: AnyDesk.exe, 0000000A.00000002.541285392.0000000001640000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000000.527980854.0000000001640000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541310729.0000000001640000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-64\win_dwm\win_dwm.pdb source: AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541228025.0000000001496000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.0000000001496000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-32\win_dwm\win_dwm.pdb source: AnyDesk.exe, 0000000A.00000002.541228025.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541246062.000000000145A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm_dda-64\privacy_feature\privacy_feature.pdb source: AnyDesk.exe, 0000000A.00000002.541228025.0000000001534000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.0000000001534000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb source: AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb` source: AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdb source: AnyDesk.exe, 0000000B.00000002.541822382.0000000006601000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541822382.00000000065E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: SAS.pdbR source: AnyDesk.exe, 0000000A.00000002.541228025.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541246062.000000000145A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: AnyDesk.exe, 0000000A.00000002.541228025.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541231778.000000000145A000.00000004.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000C.00000002.541246062.000000000145A000.00000004.00000001.01000000.00000003.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Downloads\AnyDesk.exeUnpacked PE file: 10.2.AnyDesk.exe.3b0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Downloads\AnyDesk.exeUnpacked PE file: 11.2.AnyDesk.exe.3b0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Downloads\AnyDesk.exeUnpacked PE file: 12.2.AnyDesk.exe.3b0000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: 21c5056f-a98c-4a81-9c27-b98d59e1480b.tmp.0.drStatic PE information: real checksum: 0x5479da should be: 0x15b2
Source: gcapi.dll.11.drStatic PE information: real checksum: 0x0 should be: 0x6c9a9
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 78Jump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\21c5056f-a98c-4a81-9c27-b98d59e1480b.tmpJump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 683976.crdownloadJump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 78Jump to dropped file
Source: C:\Users\user\Downloads\AnyDesk.exeFile created: C:\Users\user\AppData\Local\Temp\gcapi.dllJump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: (copy)Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Downloads\AnyDesk.exeFile opened: C:\Users\user\Downloads\AnyDesk.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1720Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1548Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1900Thread sleep time: -180000s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1384Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1720Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 1712Thread sleep time: -180000s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 2300Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 2440Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 2300Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exe TID: 2336Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gcapi.dllJump to dropped file
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Downloads\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Downloads\AnyDesk.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeMemory protected: page read and write | page guardJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeFile opened: Windows Firewall: C:\Windows\SysWOW64\FirewallAPI.dllJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-serviceJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeProcess created: C:\Users\user\Downloads\AnyDesk.exe "C:\Users\user\Downloads\AnyDesk.exe" --local-controlJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeQueries volume information: C:\Users\user\Downloads\AnyDesk.exe VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\AnyDesk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: AnyDesk.exe, 0000000C.00000002.541310729.0000000001640000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: .itext.text.custom9292a41a800206f7d3a5e5d5722941e2release/win_8.0.xbe44929eaa9f4cd4625e8be543627ce9a1789671
Source: AnyDesk.exe, 0000000C.00000002.541310729.0000000001640000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: release/win_8.0.x
Source: AnyDesk.exe, 0000000C.00000002.541277037.0000000001561000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: be44929eaa9f4cd4625e8be543627ce9a1789671release/win_8.0.x9292a41a800206f7d3a5e5d5722941e2
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts421
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
13
Masquerading
21
Input Capture
41
Security Software Discovery
Remote Services21
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Clipboard Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)331
Virtualization/Sandbox Evasion
Security Account Manager331
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook11
Process Injection
NTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureTraffic Duplication4
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Hidden Files and Directories
LSA Secrets1
File and Directory Discovery
SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
Software Packing
Cached Domain Credentials123
System Information Discovery
VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
External Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1351494 URL: https://download.anydesk.co... Startdate: 01/12/2023 Architecture: WINDOWS Score: 68 39 d1atxff5avezsq.cloudfront.net 2->39 41 api.playanext.com 2->41 6 AnyDesk.exe 9 2->6         started        9 chrome.exe 5 2->9         started        13 chrome.exe 2->13         started        process3 dnsIp4 61 Detected unpacking (changes PE section rights) 6->61 63 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 6->63 65 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->65 67 3 other signatures 6->67 15 AnyDesk.exe 3 6->15         started        19 AnyDesk.exe 2 6->19         started        43 192.168.2.30 unknown unknown 9->43 45 192.168.2.4 unknown unknown 9->45 47 239.255.255.250 unknown Reserved 9->47 33 C:\Users\...\Unconfirmed 683976.crdownload, PE32 9->33 dropped 35 21c5056f-a98c-4a81-9c27-b98d59e1480b.tmp, PE32 9->35 dropped 37 (copy), PE32 9->37 dropped 21 chrome.exe 9->21         started        23 chrome.exe 9->23         started        25 chrome.exe 9->25         started        27 2 other processes 9->27 file5 signatures6 process7 dnsIp8 49 relay-bb94445c.net.anydesk.com 185.209.179.55, 443, 49176, 49177 MAXIHOSTUS United States 15->49 51 92.223.88.232, 443, 49174 GCOREAT Austria 15->51 57 2 other IPs or domains 15->57 29 C:\Users\user\AppData\Local\Temp\gcapi.dll, PE32 15->29 dropped 53 download.anydesk.com 188.40.104.135, 443, 49165, 49166 HETZNER-ASDE Germany 21->53 55 clients.l.google.com 142.250.12.113, 443, 49163 GOOGLEUS United States 21->55 59 5 other IPs or domains 21->59 31 Chrome Cache Entry: 78, PE32 21->31 dropped file9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://download.anydesk.com/AnyDesk.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\gcapi.dll0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 683976.crdownload0%ReversingLabs
Chrome Cache Entry: 780%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ns.useplus.org/ldf/xmp/1.0/0%URL Reputationsafe
http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%Avira URL Cloudsafe
https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid0%Avira URL Cloudsafe
http://ns.adobe.c/s0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1atxff5avezsq.cloudfront.net
13.33.82.26
truefalse
    high
    boot.net.anydesk.com
    57.128.101.74
    truefalse
      high
      relay-bb94445c.net.anydesk.com
      185.209.179.55
      truefalse
        high
        accounts.google.com
        142.250.96.84
        truefalse
          high
          sb-ssl.l.google.com
          142.250.12.190
          truefalse
            high
            download.anydesk.com
            188.40.104.135
            truefalse
              high
              www.google.com
              142.250.96.103
              truefalse
                high
                clients.l.google.com
                142.250.12.113
                truefalse
                  high
                  sb-ssl.google.com
                  unknown
                  unknownfalse
                    high
                    api.playanext.com
                    unknown
                    unknownfalse
                      unknown
                      clients2.google.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://download.anydesk.com/AnyDesk.exefalse
                          high
                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                            high
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              https://sb-ssl.google.com/safebrowsing/clientreport/download?key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://ns.adobe.c/sAnyDesk.exe, 0000000A.00000002.540893100.000000000012D000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.anydesk.com/knowledge/usersAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://order.anydesk.com/trialAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://anydesk.com/updateAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.com/intl/$AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.gimp.org/xmp/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541473352.00000000020A7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.540893100.000000000012D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://anydesk.com/de/datenschutzAnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                            high
                                            https://my.anydesk.comAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://anydesk.com/es/privacidadAnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://my.anydesk.com/auth/realms/myanydesk/protocol/openid-connect/registrations?client_id=myanydeAnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://support.anydesk.com/knowledge/my-anydesk-ii#user-managementAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.openssl.org/support/faq.htmlAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://anydesk.com/AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://support.anydesk.com/knowledge/status-desk_rt_auto_disconnectAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://anydesk.com/privacyAnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://datatracker.ietf.org/ipr/1526/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              https://www.nayuki.io/page/qr-code-generator-libraryAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://anydesk.com/-AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://policies.google.com/privacy?hl=$AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://help.anydesk.comAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://anydesk.com/pricing/teamsAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541473352.00000000020A7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://datatracker.ietf.org/ipr/1914/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://anydesk.com/termsAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.anydesk.com/knowledge/what-is-full-client-managementAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.anydesk.com/knowledge/anydesk-id-and-aliasFAnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://anydesk.com/en/changelog/windowsAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://support.anydesk.com/knowledge/account-migrationAnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://anydesk.com/orderAnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.anydesk.com/knowledge/quick-start-guide6AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://anydesk.com/contact/salesAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://anydesk.com/en/assembly/termsAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://my.anydesk.com/password-generator.AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.anydesk.comAnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://help.anydesk.com/AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://anydesk.comAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.anydesk.com/knowledge/waiting-for-image-black-screenAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://ns.useplus.org/ldf/xmp/1.0/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://anydesk.com/pricing/teamsedAnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.anydesk.com/knowledge/status-anynet_overloadAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting5AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshootingAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.opengl.org/registry/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://anydesk.com/contact/sales)AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://iptc.org/std/Iptc4xmpExt/2008-02-29/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://support.anydesk.com/knowledge/anydesk-id-and-aliasr97&AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://help.anydesk.com/$AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.anydesk.com/knowledge/status-desk_rt_ipc_errors.hl)#AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.anydesk.com/knowledge/quick-start-guideAnyDesk.exe, 0000000A.00000002.541473352.00000000020DC000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001D54000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529240766.0000000001D2A000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://my.anydesk.com/auth/realms/myanydesk/login-actions/reset-credentials?client_id=myanydesk-froAnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.anydesk.com/knowledge/status-desk_rt_ipc_errorAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://anydesk.com/en/assemblyAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://anydesk.com/pricing/teamseBAnyDesk.exe, 0000000A.00000002.541402612.0000000001CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://my.anydesk.com/auth/realms/myanydesk/login-actions/reset-credentialsAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://anydesk.com/en/privacyAnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://help.anydesk.com/HelpLinkInstallLocationAnyDeskAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://datatracker.ietf.org/ipr/1524/AnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://my.anydesk.com/v2AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://anydesk.com/company#imprintAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.openssl.org/)AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://anydesk.com/pricing/teams)AnyDesk.exe, 0000000C.00000002.541605645.00000000042F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.openssl.org/support/faq.htmlEC_PRIVATEKEYpublicKeyparametersprivateKeyECPKPARAMETERSvalueAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalidAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541143724.0000000000DF5000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://support.anydesk.com/knowledge/anydesk-accountAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000C.00000002.541505760.000000000378C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.anydesk.com/knowledge/anydesk-id-and-aliasAnyDesk.exe, 0000000A.00000002.541131731.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.541639304.0000000004610000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.526458695.0000000002B30000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.541473352.00000000020A7000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.529261470.0000000001CB0000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000B.00000002.541128723.0000000000DF5000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000B.00000003.529170842.0000000002AC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        142.250.96.84
                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        185.209.179.55
                                                                                                                                                        relay-bb94445c.net.anydesk.comUnited States
                                                                                                                                                        396356MAXIHOSTUSfalse
                                                                                                                                                        142.250.96.103
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.250.12.113
                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.250.12.190
                                                                                                                                                        sb-ssl.l.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        92.223.88.232
                                                                                                                                                        unknownAustria
                                                                                                                                                        199524GCOREATfalse
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        57.128.101.75
                                                                                                                                                        unknownBelgium
                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                        188.40.104.135
                                                                                                                                                        download.anydesk.comGermany
                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.4
                                                                                                                                                        192.168.2.30
                                                                                                                                                        Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                        Analysis ID:1351494
                                                                                                                                                        Start date and time:2023-12-01 16:25:41 +01:00
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 5m 20s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                        Sample URL:https://download.anydesk.com/AnyDesk.exe
                                                                                                                                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                        Number of analysed new started processes analysed:12
                                                                                                                                                        Number of new started drivers analysed:2
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal68.evad.win@31/10@18/11
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, WMIADAP.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 23.205.104.46, 23.205.104.56, 23.205.104.51, 23.205.104.49, 23.205.104.58, 23.205.104.59, 23.205.104.57, 23.205.104.44, 23.205.104.60, 142.250.12.94, 34.104.35.123
                                                                                                                                                        • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net
                                                                                                                                                        • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                        • VT rate limit hit for: https://download.anydesk.com/AnyDesk.exe
                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        16:27:54API Interceptor147x Sleep call for process: AnyDesk.exe modified
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3783
                                                                                                                                                        Entropy (8bit):5.831832610151928
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:qGzT31OfNik2sIXE9j4w+Pl8x6b1WllKeeZJ+a4IqJvlhLfX8zCk4nF2Ou2IYLH8:p5k2LXIj4w+d668rKeUqJNhIYs2Dy6I
                                                                                                                                                        MD5:294CEA8AC0CC8B9214082C8CA865BB96
                                                                                                                                                        SHA1:6FB2434EA324849C425D6955D09BAE8DE5F88367
                                                                                                                                                        SHA-256:BBC0EE67BC768DA2DB0865A0C95928D46648424996A5D7DBC78B6A46DFC5FD7F
                                                                                                                                                        SHA-512:5926A315BE9041AD9E5CB9F604944A2624E4DF7191FFC9B0A499EDCEA5BB6A5868D576BB5D48659ADAEBC77585AE6BDAC0957A0A1C767748652D14E93DFEABB8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L.....Le.........."......*....S...(..........@....@...........................}......yT...@...........................................|.PH............T.HF....|.......)..............................................................................text...w(.......*.................. ..`.itext....(..@...........................rdata........).....................@..@.data.....S...)...S..2..............@....rsrc...PH....|..J....S.............@..@.reloc........|.......T.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):394240
                                                                                                                                                        Entropy (8bit):6.700175464943679
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Tv/ioKdMF+LZD/ZRj1vwWrrUFMNoz4pFGxjEB1NYAOrabN2GZvFcD7:Td+LZrNwWrrwMNoz4vG1OYZabtK7
                                                                                                                                                        MD5:1CE7D5A1566C8C449D0F6772A8C27900
                                                                                                                                                        SHA1:60854185F6338E1BFC7497FD41AA44C5C00D8F85
                                                                                                                                                        SHA-256:73170761D6776C0DEBACFBBC61B6988CB8270A20174BF5C049768A264BB8FFAF
                                                                                                                                                        SHA-512:7E3411BE8614170AE91DB1626C452997DC6DB663D79130872A124AF982EE1D457CEFBA00ABD7F5269ADCE3052403BE31238AECC3934C7379D224CB792D519753
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........q.hB..;B..;B..;.I.:@..;...;W..;...;...;...;b..;.#;@..;!M.:U..;!M.:c..;!M.:u..;...;@..;,M.:...;...;Y..;B..;~..;,M.:e..;,M.:C..;,M.;C..;B.s;C..;,M.:C..;RichB..;........................PE..L......W.........."!................:.....................................................@.........................p................0.......................@..h2......8...........................p...@.......................@....................text...y........................... ..`.rdata...-..........................@..@.data...H5..........................@....gfids..(...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc..h2...@...4..................@..B................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):29331
                                                                                                                                                        Entropy (8bit):4.373552031178309
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:RY7hmzeDlCutgn10QQ2rGJ1jH1pr47odl94rCq1pl9oyEV8izLPxr:27Af10QQ2rGPwEyldCdr
                                                                                                                                                        MD5:D593BD08AEC14B0625A984A7BF10A2D1
                                                                                                                                                        SHA1:F47C90C2E2B57379071CC2CEC26490DA2B3087F0
                                                                                                                                                        SHA-256:89236467B6152CD3DFB6A4C3B3D8A8979A8BC812ECDE891D8CAB6E046DB8D2A1
                                                                                                                                                        SHA-512:1695AE5A96451A1966E3A218735BC8C0418517717E4B20B22B236F09287D9E2AAD37D1E1C4BF8738BC342F422F6D9B6B705D60A13332B1C59EF360E5C161E5DC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: * * * * * * * * * * * * * * * * * *.. info 2023-12-01 15:27:54.062 front 2816 2072 main - * AnyDesk Windows Startup *.. info 2023-12-01 15:27:54.062 front 2816 2072 main - * Version 8.0.6 (release/win_8.0.x be44929eaa9f4cd4625e8be543627ce9a1789671).. info 2023-12-01 15:27:54.062 front 2816 2072 main - * Checksum 9292a41a800206f7d3a5e5d5722941e2.. info 2023-12-01 15:27:54.062 front 2816 2072 main - * Build 20231109084807.. info 2023-12-01 15:27:54.062 front 2816 2072 main - * Copyright (C) 2023 AnyDesk Software GmbH *.. info 2023-12-01 15:27:54.062 front 2816 2072 main - .. info 2023-12-01 15:27:54.062 front 2816 2072 main - Command Line params: "C:\Users\user\Downloads\AnyDesk.exe"
                                                                                                                                                        Process:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1747)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2966
                                                                                                                                                        Entropy (8bit):6.047707757840226
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:uISTWCim8nUZ9NPTeJpknIttjAFUL6gzZcRnqh/TrgC0Nfc0grC5S0sOQK:uISTtimMqbPaJpkctFPdIe/n5DWw0hQK
                                                                                                                                                        MD5:DADFD407BFD2EF82404F3881DF41765B
                                                                                                                                                        SHA1:EFD9317570B7F28BE32100B76491467D1E59DC62
                                                                                                                                                        SHA-256:BCC0BA37AF383BBEFC474F0DF103C793280605BEC2226311AA947556881E4B35
                                                                                                                                                        SHA-512:DEFFDCCDE0BBFFCD3D3B47B84BD1B5230A66AF0F47A30056417F261DE76979360E50770B6A34726C274D6620EE84498AA2EB1AE5ADFA1CC0C3FA9D3289BC7950
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\nf5OfilpO8/0gjaG6\n-----END CERTI
                                                                                                                                                        Process:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):745
                                                                                                                                                        Entropy (8bit):4.789162224102463
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:o8SlRLkRX5tGhZ5sESiBs7kKTGES7lNqQHvWhQ44LroBGgFBGt:TSl6RJtniBsFXS5sAw34LtBt
                                                                                                                                                        MD5:DE35E5853309EAA7C54E08C684EE509B
                                                                                                                                                        SHA1:388BAABA511687F68DF84FA9BE2AD4060B8D71C7
                                                                                                                                                        SHA-256:5A8AA871B43229EAE60DF270262DC3B6D10DF09D9E13EE21ED88E5A66412D3C3
                                                                                                                                                        SHA-512:9983B1E17120FD1C38AF1CFA6C3FDA672E4ED11239EC8145DBDE2E8749A3ECBE8B9AD21F75772561C4F55CBD559E48B95FD810D9824E61DCCCEC4C1368263A8C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:ad.anynet.alias=.ad.anynet.client_stats_hash=130f307089ddd6f7ec09bdd66066ae6ed33504a3.ad.anynet.cur_version=34359738373.ad.anynet.fpr=a044a76f3d06fbe28bfdf4f1e3be6ba160d105b7.ad.anynet.id=1743490281.ad.anynet.last_relay=relay-bb94445c.net.anydesk.com:80:443:6568.ad.anynet.network_hash=6475d77915f81ab44fa29e21d102993760e54634.ad.anynet.network_id=main.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=2.ad.license.name=free-1.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.security.update_version=1.
                                                                                                                                                        Process:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3197)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6085
                                                                                                                                                        Entropy (8bit):4.438681003376633
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:2YELImnkzvagnKd0xYEe8OTUbfAAnOmJLmzTUR24ZK3iv9VrF+79haiOvKh8m:nWI5a8aC3O2G74MarF+migM
                                                                                                                                                        MD5:0029E450B0F8E82EE3FF25A59B6E892E
                                                                                                                                                        SHA1:02C8E7289CFD01CE36F6ADB62D43C07615915C6F
                                                                                                                                                        SHA-256:5985D9C53263D836AB20D6B677E21A2CC31A06DFDF27860245F261FB98882A33
                                                                                                                                                        SHA-512:EA06E0B4FAAF26B7E997D5E2C4A7F5601DC44315790004D1D2D1B1478F1EA46B3A686B3BBCF6E6A956BEC99D897E81222487ECB41E2D536436A28A291681ECF8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:ad.account.info=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da34dbfcd7397cc4f2a04a3d9d293953320ff648310f1fa2df0b53d2e90e4e008262013ecaea92f28fbff4cca8e5b44014136a2a8e65fd6c1a481c91f8a4c0bc67eefbebe0242dc27374ab0862b47b212f41cf5778b89c2dc40b97e6813d7085c26396dfab2a6e48d14a53ad07688e88cef1734eee4f7f6470f0d9fa9f55853f4982b2077adc867421d96063f76b81f575deae824e63b198a8c34911cc97f0fab3b56e44c1fcdb2d9a6404cb882a23be840378ceefc5bc3eb7f3147fb930f8da67cf489c39f478bc790fb1abd27f271e835eb51a6a50e167461255b4f4f3cf.ad.general.online_status.remote_client=1.ad.invite.created_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da57fc63c725ba78f0831307faa5fba8130bf648310f1fa2df0b53d2e90e4e008262013ecaea92b6625cfadbd2ce3f1e9a33dc714cd986a5dbe88abec3512a50130fbb4e367bd8c27374ab0862b47b212f41cf5778b89c6552b1330cde546ad3cac9b378d4b8650ed9e35cf657b6da636bcea009ae86d45470f0d91036dff4c468edfdff6d339f17e6ae37806804e95c59e14a96bb094659cd19940a14139dbd1326afbaa5f7dfd7bbd134564dcd696b17582247fbbc626dcbd
                                                                                                                                                        Process:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3168
                                                                                                                                                        Entropy (8bit):3.111299984405134
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:FUO0YqmYLOKWoCik7cUO0YTnsOSjDCik7c:Wgq1koVibgLs5Vic
                                                                                                                                                        MD5:A2CB11D4CB2F08BE8FCD6FD53DA6CEA9
                                                                                                                                                        SHA1:EB53D13727DDC8239F7CE1EA9E79F9AFC82EF67A
                                                                                                                                                        SHA-256:C6A98C5D3FAE5F442600C4E864223F568327C000D108A3751DC66D50E6F17134
                                                                                                                                                        SHA-512:E942E55DA3E4F45C173F9EEC1764DF5557EEE68E98EFF337738917A596194C3AEE6C104EB6DCED25E137954D30407BCC6BB5160FB3935B00DD4F9734B791F62A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...................................FL..................F.@ . .....d.j$....d.j$....H.j$..HPT..........................DG..Yr?.D..U..k0. .......#......M7?.eE.d9.^F{..^.2.HPT..W{{ .AnyDesk.exe.D......WS{.WS{*.........................A.n.y.D.e.s.k...e.x.e.......w...............-...8...[............7.e.....C:\Users\..#...................\\376483\Users.user\Downloads\AnyDesk.exe...O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...$.C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.w.n.l.o.a.d.s.\.A.n.y.D.e.s.k...e.x.e.........%USERPROFILE%\Downloads\AnyDesk.exe.................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.o.w.n.l.o.a.d.s.\.A.n.y.D.e.s.k...e.x.e..........................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3783
                                                                                                                                                        Entropy (8bit):5.831832610151928
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:qGzT31OfNik2sIXE9j4w+Pl8x6b1WllKeeZJ+a4IqJvlhLfX8zCk4nF2Ou2IYLH8:p5k2LXIj4w+d668rKeUqJNhIYs2Dy6I
                                                                                                                                                        MD5:294CEA8AC0CC8B9214082C8CA865BB96
                                                                                                                                                        SHA1:6FB2434EA324849C425D6955D09BAE8DE5F88367
                                                                                                                                                        SHA-256:BBC0EE67BC768DA2DB0865A0C95928D46648424996A5D7DBC78B6A46DFC5FD7F
                                                                                                                                                        SHA-512:5926A315BE9041AD9E5CB9F604944A2624E4DF7191FFC9B0A499EDCEA5BB6A5868D576BB5D48659ADAEBC77585AE6BDAC0957A0A1C767748652D14E93DFEABB8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L.....Le.........."......*....S...(..........@....@...........................}......yT...@...........................................|.PH............T.HF....|.......)..............................................................................text...w(.......*.................. ..`.itext....(..@...........................rdata........).....................@..@.data.....S...)...S..2..............@....rsrc...PH....|..J....S.............@..@.reloc........|.......T.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5525576
                                                                                                                                                        Entropy (8bit):7.999514997229227
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:98304:j5ObAu2pmits24nYhQCWQdaQQo/mJPv4KYZPKBhYI5RuN4OL2wIjcsJWNg3:IAnRu24nR5QcTvYdmPuWOL2TcQWe3
                                                                                                                                                        MD5:75EECC3A8B215C465F541643E9C4F484
                                                                                                                                                        SHA1:3AD1F800B63640128BFDCC8DBEE909554465EE11
                                                                                                                                                        SHA-256:EC33D8EE9C3881B8FCEA18F9F862D5926D994553AEC1B65081D925AFD3E8B028
                                                                                                                                                        SHA-512:B3A48230FC6F20038C938E5295B68A3F020B94E220CA2FAB6A894D126DC41F6F1021C239613BF9D6DE84370AD7DF9D9A91BAF716A87D43EB101EE3E48578E5FF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L.....Le.........."......*....S...(..........@....@...........................}......yT...@...........................................|.PH............T.HF....|.......)..............................................................................text...w(.......*.................. ..`.itext....(..@...........................rdata........).....................@..@.data.....S...)...S..2..............@....rsrc...PH....|..J....S.............@..@.reloc........|.......T.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5525576
                                                                                                                                                        Entropy (8bit):7.999514997229227
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:98304:j5ObAu2pmits24nYhQCWQdaQQo/mJPv4KYZPKBhYI5RuN4OL2wIjcsJWNg3:IAnRu24nR5QcTvYdmPuWOL2TcQWe3
                                                                                                                                                        MD5:75EECC3A8B215C465F541643E9C4F484
                                                                                                                                                        SHA1:3AD1F800B63640128BFDCC8DBEE909554465EE11
                                                                                                                                                        SHA-256:EC33D8EE9C3881B8FCEA18F9F862D5926D994553AEC1B65081D925AFD3E8B028
                                                                                                                                                        SHA-512:B3A48230FC6F20038C938E5295B68A3F020B94E220CA2FAB6A894D126DC41F6F1021C239613BF9D6DE84370AD7DF9D9A91BAF716A87D43EB101EE3E48578E5FF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://download.anydesk.com/AnyDesk.exe
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L.....Le.........."......*....S...(..........@....@...........................}......yT...@...........................................|.PH............T.HF....|.......)..............................................................................text...w(.......*.................. ..`.itext....(..@...........................rdata........).....................@..@.data.....S...)...S..2..............@....rsrc...PH....|..J....S.............@..@.reloc........|.......T.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        No static file info
                                                                                                                                                        Icon Hash:450507030101070c
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 1, 2023 16:26:35.362114906 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.362165928 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.362227917 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.362721920 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.362778902 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.362839937 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.362955093 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.362971067 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.363089085 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.363101006 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.609019041 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.609687090 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.649283886 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.649293900 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.649570942 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.649591923 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.650355101 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.650412083 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.651046991 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.651104927 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.651422024 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.651469946 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.857316971 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.857645035 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.859781981 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:35.859803915 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.860006094 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.860162020 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.868767977 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:35.868788004 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.000845909 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.000972033 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.001055002 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:36.003351927 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:36.036820889 CET49163443192.168.2.22142.250.12.113
                                                                                                                                                        Dec 1, 2023 16:26:36.036848068 CET44349163142.250.12.113192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.069288015 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.069432974 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:36.106519938 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.106879950 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.106992960 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:36.108345985 CET49164443192.168.2.22142.250.96.84
                                                                                                                                                        Dec 1, 2023 16:26:36.108361006 CET44349164142.250.96.84192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.391808033 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.391838074 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.391905069 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.440459013 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.440526962 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.440610886 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.441450119 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.441468000 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.441751957 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.441775084 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.852164984 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.852535009 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.852554083 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.853617907 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.853682995 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.855143070 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.855220079 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.855335951 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.855417013 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.855424881 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.855930090 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.855988026 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.857064962 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.857132912 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.858328104 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:37.858419895 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.056257963 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.065304995 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.065426111 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433015108 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433037043 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433043957 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433084011 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433103085 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433113098 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433221102 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433262110 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433276892 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433326960 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433341026 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433341026 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433341980 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433367968 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433382988 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433393002 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433393002 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433393002 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433393955 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.433427095 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.433433056 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.434540033 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.454194069 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628173113 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628187895 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628235102 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628240108 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628253937 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628268957 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628273010 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628281116 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628285885 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628299952 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628315926 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628317118 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628362894 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628377914 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628650904 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628665924 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628701925 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.628714085 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.628722906 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.633507013 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.823544979 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823570967 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823633909 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823673010 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823702097 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.823744059 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823761940 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.823761940 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.823775053 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823791027 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823828936 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.823837996 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.823849916 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.823982000 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.824003935 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.824032068 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.824038982 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.824049950 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:38.824178934 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.824193954 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:38.824227095 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.029273033 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047295094 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047308922 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047321081 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047379017 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047395945 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047401905 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047410011 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047420025 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047430992 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047449112 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047449112 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047450066 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047466993 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047481060 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047487974 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047498941 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047498941 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047504902 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047524929 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047532082 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047537088 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047537088 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.047543049 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047549963 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.047559977 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.050293922 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.050293922 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.101596117 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.101612091 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.101625919 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.101630926 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.101711035 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.101717949 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.101732969 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.101737976 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.101813078 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.103085995 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.103091955 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103104115 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103106976 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103188038 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.103193998 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103205919 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103212118 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.103274107 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.103909016 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.103912115 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103929996 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103934050 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.103995085 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.104000092 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.104011059 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.104912043 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.214258909 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214299917 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214402914 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.214432955 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214577913 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214605093 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214633942 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.214644909 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214658022 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.214795113 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214816093 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214865923 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.214874029 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.214895964 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.215101957 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.215135098 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.215161085 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.215169907 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.215204954 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.215419054 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.215491056 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.215500116 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.215549946 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.224695921 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.224703074 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.224724054 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.224733114 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.225080013 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.225097895 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.225111008 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.225193024 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.225223064 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.227545023 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.227547884 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.227561951 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.227571011 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.227627993 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.227632046 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.227642059 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.227665901 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.227684975 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.227699995 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.228287935 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.228291035 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.228310108 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.228322983 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.228368998 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.228374004 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.228382111 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.228396893 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.228420019 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.228441954 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.234167099 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.234174967 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.234189034 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.234240055 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.234245062 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.234273911 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.234333992 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257082939 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257110119 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257158041 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257165909 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257175922 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257404089 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257430077 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257463932 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257472038 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257483959 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257682085 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257699013 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257730961 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257738113 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257749081 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.257953882 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.257977009 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.258003950 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.258011103 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.258038998 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.258125067 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.297538042 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.297565937 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.297614098 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.297625065 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.297633886 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.297975063 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.297998905 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.298032045 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.298038960 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.298048019 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.298362017 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.298379898 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.298414946 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.298422098 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.298432112 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.300000906 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.364595890 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:39.364624977 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.364670992 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:39.365195036 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:39.365205050 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409606934 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409640074 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409760952 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.409797907 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409820080 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409854889 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409881115 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.409890890 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.409928083 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.409965038 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410080910 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410103083 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410131931 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410140038 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410154104 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410262108 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410298109 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410310984 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410319090 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410358906 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410468102 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410717964 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410737991 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410770893 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.410779953 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.410794020 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411041021 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411041021 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411057949 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411127090 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411133051 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411207914 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411215067 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411317110 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411361933 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411412954 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411422014 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411437035 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411444902 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411463022 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411484003 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411490917 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411521912 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411794901 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411813974 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411843061 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.411851883 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.411865950 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412074089 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412122011 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412134886 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412177086 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412281036 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412286997 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412375927 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412394047 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412532091 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412564039 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412589073 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412596941 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412617922 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412689924 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412713051 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412739038 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.412748098 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.412765026 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413028955 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413047075 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413057089 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413064957 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413081884 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413095951 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413134098 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413176060 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413187027 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413208008 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413237095 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413254976 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413273096 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413467884 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413492918 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413522005 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413531065 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413546085 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413732052 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413753986 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413781881 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413789988 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413801908 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413898945 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413923025 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413923979 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413937092 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.413949966 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.413970947 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414175987 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414196968 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414237022 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414247036 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414438963 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414463043 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414485931 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414494038 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414520025 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414642096 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414659977 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414680004 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414716005 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414724112 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.414736032 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.414984941 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415016890 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415044069 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415054083 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415079117 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415113926 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415132999 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415226936 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415524006 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415537119 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415596962 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415621042 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415626049 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415638924 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415678978 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415685892 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415724039 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415815115 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415858984 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415862083 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415888071 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415910006 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415941954 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415982962 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.415986061 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.415997982 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416038036 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416351080 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416373014 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416405916 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416420937 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416500092 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416507006 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416569948 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416654110 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416675091 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416703939 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416712046 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416723013 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416810989 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416857004 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416857004 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.416872978 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.416903973 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.417072058 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.417102098 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.417125940 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.417145967 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.418797970 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.418812037 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.418831110 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.418839931 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.418895960 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.418905973 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.418919086 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.418947935 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.419584990 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.419594049 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.419611931 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.419620037 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.419683933 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.419691086 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.419703007 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.419732094 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.420408010 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.420418024 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.420488119 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.421077967 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.452550888 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452589989 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452645063 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.452666044 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452685118 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452685118 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.452716112 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452732086 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.452740908 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452760935 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.452861071 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452877998 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.452919960 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.452934980 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.453038931 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.453066111 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.453085899 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.453094959 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.453109026 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.453366041 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.453419924 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.453432083 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.453479052 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.488209009 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.488229990 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.488260031 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.488269091 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.488333941 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.488375902 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.488375902 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.492789030 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.492811918 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.492851973 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.492863894 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.492880106 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.493066072 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493088961 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493115902 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.493125916 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493139029 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.493292093 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493310928 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493345022 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.493354082 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493366957 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.493602991 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493627071 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.493655920 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.493674040 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.511871099 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.511885881 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.511912107 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.511920929 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.512000084 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.603127003 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.605036020 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.605076075 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.605154991 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.605187893 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.605257034 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.605468988 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.605498075 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.605547905 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.605560064 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.784022093 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.784065008 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.784105062 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.784113884 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.784189939 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.784210920 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.784225941 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.784636974 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.784646988 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.784667015 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.784765005 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785147905 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785147905 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785157919 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.785171986 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.785257101 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785284996 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785577059 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785582066 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.785597086 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.785752058 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.785778999 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.786484003 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.786489964 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.786513090 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.786593914 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.786619902 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.786926031 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.786930084 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.786946058 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.787026882 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787041903 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787041903 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787054062 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.787067890 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787067890 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787067890 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787067890 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787067890 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787086964 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787086964 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787086964 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787086964 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787087917 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787117958 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787125111 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.787184954 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787184954 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787889957 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.787895918 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.787919998 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.787986994 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.788016081 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.788877964 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.788885117 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.788902044 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.788953066 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.788974047 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.788980961 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.789011955 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.789021969 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.789036036 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.789661884 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:39.789670944 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.790765047 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.790810108 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.790817976 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:39.796104908 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:39.796228886 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797039032 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.797051907 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797070980 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797101974 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797133923 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.797182083 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.797204018 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.797255993 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.797260046 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797278881 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797310114 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.797348022 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.797383070 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.802078962 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.802087069 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.802103996 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.802120924 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.802172899 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.802220106 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.802573919 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.802577972 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.802598953 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.802623987 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.802655935 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.802702904 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.804295063 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.804301977 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.804321051 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.804337025 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.804408073 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.804454088 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.804460049 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.804519892 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.858323097 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.858336926 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.858351946 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.858376026 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.858416080 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.858417034 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.858426094 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.858452082 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.858481884 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.858496904 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.887659073 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.887679100 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.887706041 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.887790918 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.887823105 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.888737917 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.888742924 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.888758898 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.888840914 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.888871908 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.889600992 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.889609098 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.889632940 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.889673948 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.889708996 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.889733076 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.890269041 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.890274048 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.890294075 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.890338898 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.890367985 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.890388012 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.892314911 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.892321110 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.892343044 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.892421961 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.892445087 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.893138885 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.893146992 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.893167019 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.893239021 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.893268108 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.893275023 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.893332005 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.893897057 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.893902063 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.893927097 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.893944979 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.893989086 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.894036055 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.894341946 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.894345999 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.894361019 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.894380093 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.894423008 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.894463062 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.895189047 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.895195007 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.895226955 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.895251036 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.895287037 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.895313978 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.895335913 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.897614956 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.897619009 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.897639990 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.897667885 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.897717953 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.897770882 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.902936935 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.902944088 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.902959108 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.902975082 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.903021097 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.903058052 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.903072119 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.903717041 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.903733015 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.903747082 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.903764009 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.903810978 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.903835058 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.903862953 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904120922 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904125929 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.904145002 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.904174089 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.904191971 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904221058 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904242992 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904259920 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904551983 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904555082 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.904575109 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.904592037 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.904629946 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904652119 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.904676914 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.905503035 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.905510902 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.905530930 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.905548096 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.905594110 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.905623913 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.905631065 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.905689955 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.905968904 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.905977011 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.905987024 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.906003952 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.906032085 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.906059027 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.906085968 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.909487009 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.909492016 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.909503937 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.909542084 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.909575939 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.909575939 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.909609079 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.909653902 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.910270929 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.910275936 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.910285950 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.910320997 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.910341024 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.910389900 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.910417080 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.912929058 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.912935019 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.912945032 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.912974119 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.912993908 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.913014889 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.913044930 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.913090944 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.927331924 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.927356958 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.927380085 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.927403927 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.927449942 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.927510977 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.927551031 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.948365927 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.948396921 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.948421955 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.948446035 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.948512077 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.948545933 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.948611975 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.951792002 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.951797009 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.951811075 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.951828957 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.951850891 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.951881886 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.951929092 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.954056025 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.954071045 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.954081059 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.954097986 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.954184055 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.954209089 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.954248905 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.955002069 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.955004930 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.955013990 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.955029011 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.955101013 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.955118895 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.956121922 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.956130028 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.956149101 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.956226110 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.956247091 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.957537889 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.957542896 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.957560062 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.957634926 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.957654953 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.958277941 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.958283901 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.958301067 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.958384991 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.958414078 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.959408045 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.959413052 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.959429979 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.959518909 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.959562063 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.960525990 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.960534096 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.960556984 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.960634947 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.960654974 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.961407900 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.961411953 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.961435080 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.961502075 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.961545944 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.963536024 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.963541985 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.963561058 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.963635921 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.963664055 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.964673042 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.964678049 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.964696884 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.964765072 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.964797974 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.965575933 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.965581894 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.965606928 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.965675116 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.965704918 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.966362000 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.966367006 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.966387033 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.966449976 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.966487885 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.967295885 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.967302084 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.967329979 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.967396021 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.967422962 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968122959 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968127012 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.968156099 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.968224049 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968249083 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968750954 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968756914 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.968780994 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.968847036 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968875885 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.968895912 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.969373941 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.969378948 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.969404936 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.969494104 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.969523907 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.970885992 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.970890045 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.970917940 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.970988989 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.971024036 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.971030951 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.971087933 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.972405910 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.972409964 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.972434044 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.972460032 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.972498894 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:39.972551107 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.017261982 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.017435074 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:40.021724939 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.021733046 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.021749020 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.021775007 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.021827936 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.021884918 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.022650003 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.022653103 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.022670031 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.022689104 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.022741079 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.022768974 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.025063992 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.025069952 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.025084019 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.025099993 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.025158882 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.025206089 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.027349949 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.029782057 CET49165443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:26:40.029798031 CET44349165188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.670785904 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:40.670829058 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.670886040 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:40.671128035 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:40.671139002 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.907313108 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.107445002 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.107469082 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.108287096 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.108309031 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.108351946 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.109390020 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.109468937 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.114032030 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.114186049 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.114218950 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.114289999 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.114300966 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.114352942 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:41.114370108 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.394747972 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.394857883 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:41.394984007 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:42.147500038 CET49169443192.168.2.22142.250.12.190
                                                                                                                                                        Dec 1, 2023 16:26:42.147527933 CET44349169142.250.12.190192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:49.647836924 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:49.647911072 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:49.648030996 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:49.905714989 CET49168443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:26:49.905739069 CET44349168142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:23.072772980 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:27:23.072834015 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:37.847189903 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:37.847290993 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:37.847354889 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:27:39.314918995 CET49166443192.168.2.22188.40.104.135
                                                                                                                                                        Dec 1, 2023 16:27:39.314965963 CET44349166188.40.104.135192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.315108061 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:39.315172911 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.315242052 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:39.315610886 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:39.315638065 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.556533098 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.556973934 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:39.557035923 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.557411909 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.561310053 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:39.561393976 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:39.764292955 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:49.615012884 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:49.615123034 CET44349172142.250.96.103192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:49.615358114 CET49172443192.168.2.22142.250.96.103
                                                                                                                                                        Dec 1, 2023 16:27:58.154432058 CET49174443192.168.2.2292.223.88.232
                                                                                                                                                        Dec 1, 2023 16:27:58.154478073 CET4434917492.223.88.232192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.154583931 CET49174443192.168.2.2292.223.88.232
                                                                                                                                                        Dec 1, 2023 16:27:58.160461903 CET49174443192.168.2.2292.223.88.232
                                                                                                                                                        Dec 1, 2023 16:27:58.160531998 CET4434917492.223.88.232192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.160820961 CET49174443192.168.2.2292.223.88.232
                                                                                                                                                        Dec 1, 2023 16:27:58.275394917 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.457330942 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.457446098 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.464092016 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.645965099 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.648407936 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.648448944 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.648519993 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.648524046 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.648590088 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.648627996 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.648657084 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.657362938 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.840372086 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.840418100 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.840482950 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:58.847659111 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:59.030006886 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.049740076 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:59.155702114 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.155740023 CET44349176185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.155797958 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.168056965 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.168071985 CET44349176185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.231544971 CET804917557.128.101.75192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.231650114 CET4917580192.168.2.2257.128.101.75
                                                                                                                                                        Dec 1, 2023 16:27:59.394150972 CET44349176185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.394377947 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.395509005 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.395517111 CET44349176185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.395731926 CET44349176185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.395785093 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.418639898 CET49176443192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.527801991 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.632554054 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.632750034 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.642168045 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.746735096 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.750664949 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.750709057 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.750744104 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.750822067 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.765096903 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.870883942 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.870994091 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.871164083 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:27:59.878585100 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.024198055 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.129414082 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.175654888 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.175729036 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.180062056 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.180439949 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.183765888 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.280394077 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.280452013 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.284615040 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.284883022 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.288100958 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.416084051 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.416110039 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.416254044 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.419544935 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.420337915 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.420406103 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.422286034 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.442935944 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.459260941 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.459377050 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.464224100 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.464340925 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.464399099 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.473046064 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.473081112 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.473134995 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.520823956 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.526659012 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.663234949 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.663367987 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.663827896 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.768279076 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.768316031 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.770042896 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.874730110 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.875272989 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:00.980010033 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:00.980650902 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086184978 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086237907 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086287022 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086332083 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086369038 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086405993 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086420059 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086420059 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086445093 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086462975 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086483002 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086519003 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086543083 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086564064 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086611986 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086612940 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086658001 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086694956 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086707115 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086738110 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086776018 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086786032 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086815119 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086853981 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086859941 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086891890 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086930037 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086936951 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.086968899 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.086977005 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.087075949 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.191646099 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.191690922 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.191730022 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.191766977 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.191847086 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192123890 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192162037 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192163944 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192203045 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192222118 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192241907 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192277908 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192286968 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192332983 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192370892 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192377090 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192408085 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192445993 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192470074 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192482948 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192518950 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192537069 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192557096 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192595005 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192604065 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192635059 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192672014 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192682028 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192709923 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192747116 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192754984 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192783117 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192820072 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192827940 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192858934 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192893982 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192903042 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.192930937 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192970037 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.192975998 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193006039 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193042994 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193052053 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193079948 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193116903 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193125010 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193152905 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193190098 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193206072 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193228006 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193294048 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193311930 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193329096 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193366051 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193397999 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193403006 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193434000 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193439960 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193480015 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.193491936 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.193608046 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.194086075 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.296381950 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.296423912 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.296461105 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.296484947 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.296498060 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.296566010 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.297904968 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.297945023 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.297982931 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.297997952 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.298021078 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.298115015 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.299614906 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299653053 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299689054 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299699068 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.299727917 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299765110 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299772024 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.299802065 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299839973 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299849033 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.299876928 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299913883 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299922943 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.299949884 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299988031 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.299993992 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300024986 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300062895 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300070047 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300100088 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300137043 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300144911 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300173044 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300209045 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300215006 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300261021 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300299883 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300313950 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300340891 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300379038 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300384045 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300421953 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300457954 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300463915 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300494909 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300532103 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300539970 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300570011 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300606966 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300614119 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300643921 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300681114 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300688028 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300719023 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300744057 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300755024 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300791025 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300801992 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300827980 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300865889 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300868988 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300903082 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300940037 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.300950050 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300968885 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.300976992 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301012993 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301021099 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.301050901 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301088095 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301094055 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.301124096 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301161051 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301167965 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.301199913 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.301271915 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.301271915 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.401009083 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.401063919 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.401103020 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.401130915 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.401139975 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.401185989 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.402467012 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.402508974 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.402546883 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.402555943 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.402585030 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.402631044 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.405694962 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.405731916 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.405769110 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.405786037 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.405805111 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.405850887 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.407610893 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407646894 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407682896 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407696962 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.407721043 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407757998 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407763958 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.407794952 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407830954 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407839060 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.407905102 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407943010 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.407949924 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.407979965 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408015966 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408024073 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408052921 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408098936 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408103943 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408139944 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408178091 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408185959 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408216000 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408253908 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408262014 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408291101 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408328056 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408334970 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408365011 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408401012 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408407927 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408437967 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408473969 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408483982 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408512115 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408550024 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408557892 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408586979 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408623934 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408631086 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408659935 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408667088 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408698082 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408710957 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408736944 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408775091 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408785105 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408812046 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408850908 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408864021 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408890963 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408926964 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408931971 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.408965111 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.408982992 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.409001112 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.409038067 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.409044027 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.409074068 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.409107924 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.409171104 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.505573034 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505611897 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505649090 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505669117 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.505703926 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505742073 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505753040 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.505780935 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505817890 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505829096 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.505856991 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505896091 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505904913 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.505934000 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505970955 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.505996943 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506007910 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506045103 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506056070 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506083012 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506119013 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506155014 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506156921 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506195068 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506207943 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506233931 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506269932 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506274939 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506308079 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506341934 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506345987 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506382942 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506418943 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506426096 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506455898 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506491899 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506506920 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506583929 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506623030 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506630898 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506659031 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506695986 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506705999 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506732941 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506769896 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506779909 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506812096 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506849051 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506856918 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506885052 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506921053 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506927967 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.506958008 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.506995916 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507002115 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507034063 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507069111 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507078886 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507107019 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507143974 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507150888 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507180929 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507217884 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507227898 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507255077 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507293940 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507302999 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507330894 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507366896 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507375956 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507404089 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507440090 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507447958 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507477045 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507513046 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507519960 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507550001 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507586002 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507596970 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507622957 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507659912 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507667065 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507695913 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507733107 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507739067 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507774115 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507822037 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507841110 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507878065 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507915020 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507921934 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.507951021 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507987976 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.507993937 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.508024931 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.508061886 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.508070946 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.510204077 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510242939 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510262966 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.510279894 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510318041 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510324955 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.510389090 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510431051 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510437012 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.510468960 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510505915 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.510514975 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.513420105 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513472080 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.513521910 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513559103 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513596058 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513605118 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.513633966 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513670921 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513683081 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.513709068 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513745070 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.513756037 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514097929 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514136076 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514149904 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514173031 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514209986 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514218092 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514245987 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514282942 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514288902 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514321089 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514358044 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514367104 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514395952 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514432907 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514444113 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514497995 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514549017 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514556885 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514586926 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514624119 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514628887 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514659882 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514694929 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514700890 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514730930 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514767885 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514775991 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514806032 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514842033 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514848948 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514878988 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514914989 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514923096 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.514951944 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514987946 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.514995098 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515024900 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515060902 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515078068 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515099049 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515135050 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515142918 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515172005 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515208960 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515216112 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515245914 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515278101 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515281916 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515319109 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515325069 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515356064 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515393019 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515398979 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515424967 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515429974 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515466928 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515471935 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515502930 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515538931 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515546083 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515577078 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515588045 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515614033 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515650034 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515657902 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515686989 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515714884 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515739918 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515779018 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515785933 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515815973 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515853882 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515861988 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515889883 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515928984 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.515934944 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.515965939 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516002893 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516014099 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516040087 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516077995 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516084909 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516113997 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516151905 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516159058 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516186953 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516223907 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516237974 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516267061 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516304016 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516310930 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516340017 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516364098 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516376972 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516415119 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516422987 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516452074 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516489029 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516494036 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516525030 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516560078 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.516568899 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.516635895 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.533065081 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        Dec 1, 2023 16:28:01.637717009 CET8049177185.209.179.55192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:01.843550920 CET4917780192.168.2.22185.209.179.55
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 1, 2023 16:26:35.089730024 CET53549988.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.107718945 CET5278153192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:35.108804941 CET6392653192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:35.109137058 CET6551053192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:35.109414101 CET6267253192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:35.207588911 CET53655108.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.209386110 CET53639268.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.210323095 CET53626728.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET53527818.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:36.281321049 CET53548428.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.280970097 CET5739053192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:37.283451080 CET5809553192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:37.379645109 CET53573908.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:37.382049084 CET53580958.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.264522076 CET5044653192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:39.265393972 CET5593953192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET53504468.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:39.363557100 CET53559398.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.566777945 CET6148653192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:40.567210913 CET6245353192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:26:40.667395115 CET53614868.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:40.669903994 CET53624538.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:26:54.113976955 CET53594478.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:01.042020082 CET53545218.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:11.917344093 CET53519558.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:30.137322903 CET53601698.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:34.904691935 CET53582578.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:57.750170946 CET6159853192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:57.848436117 CET53615988.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:57.854165077 CET6159853192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:57.952426910 CET53615988.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:57.952691078 CET6159853192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:58.051970959 CET53615988.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.052211046 CET6159853192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:58.150295973 CET53615988.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:58.175230026 CET5875453192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:58.273646116 CET53587548.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.054596901 CET4922653192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:59.153774023 CET53492268.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:27:59.426781893 CET5469553192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:27:59.525382042 CET53546958.8.8.8192.168.2.22
                                                                                                                                                        Dec 1, 2023 16:28:02.132694960 CET6160153192.168.2.228.8.8.8
                                                                                                                                                        Dec 1, 2023 16:28:02.236634016 CET53616018.8.8.8192.168.2.22
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Dec 1, 2023 16:26:35.107718945 CET192.168.2.228.8.8.80xd98aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.108804941 CET192.168.2.228.8.8.80x3be7Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.109137058 CET192.168.2.228.8.8.80x69b2Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.109414101 CET192.168.2.228.8.8.80x8e5fStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:37.280970097 CET192.168.2.228.8.8.80xcf4cStandard query (0)download.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:37.283451080 CET192.168.2.228.8.8.80x49dfStandard query (0)download.anydesk.com65IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.264522076 CET192.168.2.228.8.8.80xc4f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.265393972 CET192.168.2.228.8.8.80xd9b9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.566777945 CET192.168.2.228.8.8.80x623Standard query (0)sb-ssl.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.567210913 CET192.168.2.228.8.8.80xda72Standard query (0)sb-ssl.google.com65IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:57.750170946 CET192.168.2.228.8.8.80x2cf5Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:57.854165077 CET192.168.2.228.8.8.80x2cf5Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:57.952691078 CET192.168.2.228.8.8.80x2cf5Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:58.052211046 CET192.168.2.228.8.8.80x2cf5Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:58.175230026 CET192.168.2.228.8.8.80x11e3Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:59.054596901 CET192.168.2.228.8.8.80x47d1Standard query (0)relay-bb94445c.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:59.426781893 CET192.168.2.228.8.8.80x78bcStandard query (0)relay-bb94445c.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:28:02.132694960 CET192.168.2.228.8.8.80x1494Standard query (0)api.playanext.comA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Dec 1, 2023 16:26:35.207588911 CET8.8.8.8192.168.2.220x69b2No error (0)accounts.google.com142.250.96.84A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.209386110 CET8.8.8.8192.168.2.220x3be7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients.l.google.com142.250.12.113A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients.l.google.com142.250.12.102A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients.l.google.com142.250.12.101A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients.l.google.com142.250.12.139A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients.l.google.com142.250.12.138A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:35.215874910 CET8.8.8.8192.168.2.220xd98aNo error (0)clients.l.google.com142.250.12.100A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:37.379645109 CET8.8.8.8192.168.2.220xcf4cNo error (0)download.anydesk.com188.40.104.135A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET8.8.8.8192.168.2.220xc4f3No error (0)www.google.com142.250.96.103A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET8.8.8.8192.168.2.220xc4f3No error (0)www.google.com142.250.96.104A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET8.8.8.8192.168.2.220xc4f3No error (0)www.google.com142.250.96.106A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET8.8.8.8192.168.2.220xc4f3No error (0)www.google.com142.250.96.105A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET8.8.8.8192.168.2.220xc4f3No error (0)www.google.com142.250.96.99A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363003969 CET8.8.8.8192.168.2.220xc4f3No error (0)www.google.com142.250.96.147A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:39.363557100 CET8.8.8.8192.168.2.220xd9b9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.667395115 CET8.8.8.8192.168.2.220x623No error (0)sb-ssl.google.comsb-ssl.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.667395115 CET8.8.8.8192.168.2.220x623No error (0)sb-ssl.l.google.com142.250.12.190A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.667395115 CET8.8.8.8192.168.2.220x623No error (0)sb-ssl.l.google.com142.250.12.93A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.667395115 CET8.8.8.8192.168.2.220x623No error (0)sb-ssl.l.google.com142.250.12.91A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.667395115 CET8.8.8.8192.168.2.220x623No error (0)sb-ssl.l.google.com142.250.12.136A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:26:40.669903994 CET8.8.8.8192.168.2.220xda72No error (0)sb-ssl.google.comsb-ssl.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:57.848436117 CET8.8.8.8192.168.2.220x2cf5No error (0)boot.net.anydesk.com57.128.101.74A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:57.952426910 CET8.8.8.8192.168.2.220x2cf5No error (0)boot.net.anydesk.com92.223.88.232A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:58.051970959 CET8.8.8.8192.168.2.220x2cf5No error (0)boot.net.anydesk.com57.128.101.74A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:58.150295973 CET8.8.8.8192.168.2.220x2cf5No error (0)boot.net.anydesk.com92.223.88.232A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:58.273646116 CET8.8.8.8192.168.2.220x11e3No error (0)boot.net.anydesk.com57.128.101.75A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:59.153774023 CET8.8.8.8192.168.2.220x47d1No error (0)relay-bb94445c.net.anydesk.com185.209.179.55A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:27:59.525382042 CET8.8.8.8192.168.2.220x78bcNo error (0)relay-bb94445c.net.anydesk.com185.209.179.55A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:28:02.236634016 CET8.8.8.8192.168.2.220x1494No error (0)api.playanext.comd1atxff5avezsq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:28:02.236634016 CET8.8.8.8192.168.2.220x1494No error (0)d1atxff5avezsq.cloudfront.net13.33.82.26A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:28:02.236634016 CET8.8.8.8192.168.2.220x1494No error (0)d1atxff5avezsq.cloudfront.net13.33.82.105A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:28:02.236634016 CET8.8.8.8192.168.2.220x1494No error (0)d1atxff5avezsq.cloudfront.net13.33.82.66A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 1, 2023 16:28:02.236634016 CET8.8.8.8192.168.2.220x1494No error (0)d1atxff5avezsq.cloudfront.net13.33.82.59A (IP address)IN (0x0001)false
                                                                                                                                                        • accounts.google.com
                                                                                                                                                        • clients2.google.com
                                                                                                                                                        • download.anydesk.com
                                                                                                                                                        • sb-ssl.google.com
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.224917557.128.101.7580908C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 1, 2023 16:27:58.464092016 CET327OUTData Raw: 16 03 01 01 0c 01 00 01 08 03 03 b0 ed 65 64 b8 c6 ca 60 8d f1 61 18 a3 f6 e1 9c d3 b3 b3 9e ab 6c e2 4a b3 3e 09 c3 4e 37 fe e7 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                        Data Ascii: ed`alJ>N7n0,($kjih98762.*&=5/+'#g@?>32101-)%</q#
                                                                                                                                                        Dec 1, 2023 16:27:58.648407936 CET590INData Raw: 16 03 03 00 57 02 00 00 53 03 03 f2 fd d9 66 2a 65 40 94 98 2e 9f a1 44 db d1 e7 34 2e a2 2d 85 34 8a 71 44 4f 57 4e 47 52 44 01 20 a4 7c b8 97 02 d8 18 e9 cf 28 ed 04 31 90 38 e3 4e 78 a0 a1 d0 37 de 48 34 91 90 9e f5 0d 38 89 c0 2c 00 00 0b ff
                                                                                                                                                        Data Ascii: WSf*e@.D4.-4qDOWNGRD |(18Nx7H48,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                        Dec 1, 2023 16:27:58.648448944 CET590INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                        Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                        Dec 1, 2023 16:27:58.648519993 CET590INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                        Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                        Dec 1, 2023 16:27:58.648590088 CET590INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                        Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                        Dec 1, 2023 16:27:58.648627996 CET527INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                        Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAkUHOc/x!dHDC&]
                                                                                                                                                        Dec 1, 2023 16:27:58.657362938 CET1148OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 31 32 30 31 31 35 32 37
                                                                                                                                                        Data Ascii: 000*H010UAnyDesk Client0 231201152756Z20731118152756Z010UAnyDesk Client0"0*H0xpt13R)LkypM)t'.sZPp*J;R=Xr-a<y\3B?
                                                                                                                                                        Dec 1, 2023 16:27:58.840372086 CET105INData Raw: 14 03 03 00 01 01 16 03 03 00 28 fc 4d 46 82 3e 3e a6 d6 38 b0 32 1c c1 08 1f fc 41 0d 3d 29 aa 6d cf 0c 2f af 52 f6 88 50 4f 5f 42 9f e5 5f 8c 0d c1 bf
                                                                                                                                                        Data Ascii: (MF>>82A=)m/RPO_B_
                                                                                                                                                        Dec 1, 2023 16:27:58.840418100 CET94INData Raw: 17 03 03 00 23 fc 4d 46 82 3e 3e a6 d7 72 e0 4d b9 5c c0 3e 1b 59 4a 5a 4a f3 32 7b c3 13 26 73 92 f4 24 0f c7 6a fa 53
                                                                                                                                                        Data Ascii: #MF>>rM\>YJZJ2{&s$jS
                                                                                                                                                        Dec 1, 2023 16:27:58.847659111 CET141OUTData Raw: 17 03 03 00 52 bd d1 65 9d 00 35 78 4b 6e 93 b5 a4 bf 2c 3b e2 2c a3 c2 01 f9 40 e0 0c f7 4e d3 f6 d0 0f c7 fa c4 dc 47 0c ea 4a 8b 27 a7 3c 7b 3d 42 3e ed 16 9a f0 6b d1 ec b4 ef dc 0d 67 08 1e 45 34 a9 a7 29 b5 0c 4f 42 1e f5 e4 3b bd de b6 e0
                                                                                                                                                        Data Ascii: Re5xKn,;,@NGJ'<{=B>kgE4)OB;e=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.2249177185.209.179.5580908C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 1, 2023 16:27:59.642168045 CET327OUTData Raw: 16 03 01 01 0c 01 00 01 08 03 03 9d 8d 2f 28 a1 f4 14 64 a7 65 cc 59 a9 71 ee fd f0 6b f0 83 0c df 84 88 b2 b8 c9 e7 28 e5 3b fa 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                        Data Ascii: /(deYqk(;n0,($kjih98762.*&=5/+'#g@?>32101-)%</q#
                                                                                                                                                        Dec 1, 2023 16:27:59.750664949 CET1340INData Raw: 16 03 03 00 57 02 00 00 53 03 03 fd 36 d8 80 38 7f 23 7c 25 6e 16 ec 54 61 1d b1 cd be 84 6f fa 3a 25 52 44 4f 57 4e 47 52 44 01 20 a3 46 50 f0 02 9e 2c 60 85 13 d8 46 b1 f0 02 23 17 c6 44 7a aa 1f dc 35 b4 5e 32 4a 92 52 fb 05 c0 2c 00 00 0b ff
                                                                                                                                                        Data Ascii: WS68#|%nTao:%RDOWNGRD FP,`F#Dz5^2JR,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                        Dec 1, 2023 16:27:59.750709057 CET1340INData Raw: 5a eb 51 2f 97 bf f6 fb 33 27 90 b3 d8 e4 e0 cd 68 3b 6a 87 6c a6 0d e7 d8 bd 61 df 56 6b 2a e1 1c 2b f5 9f bf 85 dd 8c 5b 06 1e 71 7f ba 4a a6 40 b0 77 17 ea 2c 3f 5b 94 14 85 2e ad 11 61 ab 88 f6 01 bb b3 47 6b e2 81 18 f1 8e 39 e6 d8 7b 0c 63
                                                                                                                                                        Data Ascii: ZQ/3'h;jlaVk*+[qJ@w,?[.aGk9{cpu'-5={{Hy8-&~K2vf/bj@kXScuxI#ph3/L^}a}4AkP+g_R4gs@lo67Jv"rR}uMU#[~.K_e
                                                                                                                                                        Dec 1, 2023 16:27:59.750744104 CET98INData Raw: 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30 09 06 03 55 04 06 13 02 44 45 16 03 03 00 04 0e 00 00 00
                                                                                                                                                        Data Ascii: hilandro Software GmbH10UDE
                                                                                                                                                        Dec 1, 2023 16:27:59.765096903 CET1148OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 31 32 30 31 31 35 32 37
                                                                                                                                                        Data Ascii: 000*H010UAnyDesk Client0 231201152756Z20731118152756Z010UAnyDesk Client0"0*H0xpt13R)LkypM)t'.sZPp*J;R=Xr-a<y\3B?
                                                                                                                                                        Dec 1, 2023 16:27:59.870883942 CET105INData Raw: 14 03 03 00 01 01 16 03 03 00 28 77 94 ce fb 2e 92 02 ea 07 1b 75 a3 bf c3 25 21 5a 0b 3b 72 bd 73 ea e0 e4 26 19 ae 10 94 1d 0a 1f 4f 31 3b e5 e7 64 47
                                                                                                                                                        Data Ascii: (w.u%!Z;rs&O1;dG
                                                                                                                                                        Dec 1, 2023 16:27:59.870994091 CET94INData Raw: 17 03 03 00 23 77 94 ce fb 2e 92 02 eb d6 43 e7 b6 7c b5 d6 a4 62 84 cb 9c 7e 0d 3d 2b e3 db 1a a5 d4 82 d2 d7 7a db 0a
                                                                                                                                                        Data Ascii: #w.C|b~=+z
                                                                                                                                                        Dec 1, 2023 16:27:59.878585100 CET141OUTData Raw: 17 03 03 00 52 ad fa ff 5c cc d3 c1 94 4f 17 2e 26 3c 7d 85 35 4b 1f b6 cb 8f d3 ab a4 c3 72 ee 1c bc af bc f4 aa 9d 04 ac 10 dc 6b 9a 80 e2 62 7f 44 83 bf 8f c8 61 d1 2b 6b 4e 35 02 95 58 31 c6 8a fc 41 44 e8 bb e6 d6 96 15 f8 ba 38 17 1d 47 05
                                                                                                                                                        Data Ascii: R\O.&<}5KrkbDa+kN5X1AD8GMk
                                                                                                                                                        Dec 1, 2023 16:28:00.129414082 CET200INData Raw: 17 03 03 00 8d 77 94 ce fb 2e 92 02 ec d4 6d 24 70 17 5a 7c f5 4f b2 f2 9a 18 18 de 40 5a 66 a2 04 88 35 82 9d 9b 69 78 18 f8 c3 42 77 f1 a5 11 a8 e2 9c 8d 62 be d3 74 43 7e a2 bf 49 15 db 4d 10 b1 e5 c5 c6 1a 99 96 2d 11 96 9d 6d d9 28 c2 9c b9
                                                                                                                                                        Data Ascii: w.m$pZ|O@Zf5ixBwbtC~IM-m(gk;Nm|{IW7g*wJIAHQ|{<>D
                                                                                                                                                        Dec 1, 2023 16:28:00.175654888 CET510OUTData Raw: 17 03 03 01 c3 ad fa ff 5c cc d3 c1 95 af 7b 66 ff f1 b8 72 4b fc 8c 64 a2 7f 7d 46 d6 24 48 30 f8 ae 32 d3 6d 6e df 56 e6 39 82 93 15 6c b9 75 fe 6c 75 c6 3d a0 6e ea 7d 9a 8e cd 1d 73 2a fa 76 30 6c 4c 56 5c 7e 98 4e ec 5d 0f 9e 99 f3 e8 3d b0
                                                                                                                                                        Data Ascii: \{frKd}F$H02mnV9lulu=n}s*v0lLV\~N]=}9?GEHGMRaUUwQ_E'!E*;dE^p0AQ5[EWA"Vs.|rg6'|Td"\T#I'o5)f


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.2249164142.250.96.844431436C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2023-12-01 15:26:35 UTC849OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Content-Length: 1
                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; AEC=Ad49MVFCiIL4dH3NdVUPM9qw5tUX8unGaMgN_qTAwv0uoiOzKAI-JttOlg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
                                                                                                                                                        2023-12-01 15:26:35 UTC1OUTData Raw: 20
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2023-12-01 15:26:36 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                                                                                                        2023-12-01 15:26:36 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                        2023-12-01 15:26:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.2249163142.250.12.1134431436C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2023-12-01 15:26:35 UTC732OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                        Host: clients2.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                        X-Goog-Update-Updater: chromecrx-109.0.5414.120
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2023-12-01 15:26:35 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 6f 34 41 5f 4c 4a 77 64 30 44 42 62 34 75 72 4c 58 71 50 6c 34 67 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-o4A_LJwd0DBb4urLXqPl4g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                                                                                                                        2023-12-01 15:26:35 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 37 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 36 37 39 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6178" elapsed_seconds="26795"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                        2023-12-01 15:26:35 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                        2023-12-01 15:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.2249165188.40.104.1354431436C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2023-12-01 15:26:37 UTC675OUTGET /AnyDesk.exe HTTP/1.1
                                                                                                                                                        Host: download.anydesk.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2023-12-01 15:26:38 UTC313INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 31 20 44 65 63 20 32 30 32 33 20 31 35 3a 32 36 3a 33 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 35 32 35 35 37 36 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 30 39 20 4e 6f 76 20 32 30 32 33 20 30 38 3a 32 36 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 34 63 39 37 61 65 2d 35 34 35 30 34 38 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 44 65 63 20 32 30 32 33 20 31 35 3a 32 36
                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKServer: nginxDate: Fri, 01 Dec 2023 15:26:38 GMTContent-Type: application/octet-streamContent-Length: 5525576Last-Modified: Thu, 09 Nov 2023 08:26:22 GMTConnection: closeETag: "654c97ae-545048"Expires: Fri, 01 Dec 2023 15:26
                                                                                                                                                        2023-12-01 15:26:38 UTC16071INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e9 1c e7 68 ad 7d 89 3b ad 7d 89 3b ad 7d 89 3b c2 0b 22 3b a5 7d 89 3b c2 0b 23 3b ae 7d 89 3b b6 e0 13 3b ac 7d 89 3b c2 0b 14 3b ac 7d 89 3b 52 69 63 68 ad 7d 89 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 ba 8e 4c 65 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0a 00 00 2a 00 00 00 e0 53 00 00 b8 28 01 e5 1c 00 00 00 10 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$h};};};";};#;};;};;};Rich};PELLe"*S(
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: 49 7b 5e 11 8e 3a b4 b9 e4 b1 62 34 25 63 1e 50 db 34 ea 10 14 bd 07 bc 99 51 a3 14 22 85 80 32 2e df 56 12 9f 0d 10 14 a0 f6 50 76 d1 6d d6 bc 1b 85 b5 2a 5c 46 e6 f4 f8 2a af 8e b7 c9 09 e4 2b fd ff de 47 f5 fb a9 a2 0e 11 ac bf 7e df ec c8 c3 f2 7c ea 9c 86 bd bd 9b 05 33 24 1a e5 e4 37 54 33 bc 3b bc 81 13 75 29 21 8f 01 c3 e9 da 68 02 d6 72 69 1f 69 c8 be 26 5b 9a a3 26 43 61 ba c3 5a 85 12 57 18 3e 80 7d 32 c1 04 f7 d0 89 7c 6a 1c a7 24 e1 47 20 55 05 4a 72 ba d4 76 24 39 1d 8a 7b 62 f2 5e fd 6e 10 0e 20 9c 36 b4 4e 68 d8 69 4d 1e 9a d7 2b 12 e5 12 ba 37 2b e9 c9 4b db 36 cf 29 78 13 46 46 bb 93 ce d6 19 74 df d0 ad 55 dc a8 a0 b3 58 28 3e db a8 cd 7b 7d 87 d6 0a cd 5b 7a 15 53 90 3d 49 70 2b 7b 42 ef 11 4d 9f 55 8f ff 14 a4 f7 ea 5c 9b e7 2f 7e 5b
                                                                                                                                                        Data Ascii: I{^:b4%cP4Q"2.VPvm*\F*+G~|3$7T3;u)!hrii&[&CaZW>}2|j$G UJrv$9{b^n 6NhiM+7+K6)xFFtUX(>{}[zS=Ip+{BMU\/~[
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: 51 20 31 54 67 0a df fc c1 29 e4 14 40 cc 39 76 0e 7b a4 ff ab a3 41 e2 6e c4 ce e1 d4 3e a0 8f 43 fb 9b fe e3 8f 85 f3 80 cd 8b 3a 69 45 63 a3 cd 4e 53 30 ac b7 7c 87 cf 15 a1 46 9e dd bb 51 05 a7 16 da 0d d1 32 50 b8 74 88 5b 65 72 c7 82 85 87 bd 46 c0 70 4d 88 37 93 fc fc e8 43 5b c1 fc b7 89 39 ce 89 69 23 25 a8 84 f2 f0 b1 0b 35 45 c6 d5 28 4f 56 e1 0a 09 68 a8 f1 e2 8f 20 84 36 34 3c e0 86 75 3b d2 dc 1d 0d dc 69 67 52 87 5e 9c 4b 97 32 8c 87 1a be a3 94 7f 5c 09 06 71 55 9e b6 10 d2 0b 25 dc c7 be b7 2d 5f 9b be 51 38 f6 83 fd d5 96 25 36 72 07 68 f7 4f e5 69 4d d0 60 69 4f a5 5d e6 d8 ec 9f 93 b9 69 c4 5d e2 b1 eb a7 3e d5 98 9e 8b 25 25 56 ed 5d 1e d5 0f 13 d9 e2 c8 0d d2 17 a9 34 f9 d3 70 d1 39 ff c2 8b 69 00 6f ca ac 7d f1 8e f2 08 d6 9f 88 22
                                                                                                                                                        Data Ascii: Q 1Tg)@9v{An>C:iEcNS0|FQ2Pt[erFpM7C[9i#%5E(OVh 64<u;igR^K2\qU%-_Q8%6rhOiM`iO]i]>%%V]4p9io}"
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: 78 36 a2 a9 aa 81 28 e5 6b 45 8f 30 c8 bf 92 11 41 25 11 b5 c5 4e ef bb 73 4d d5 c7 00 23 ca 8b fc 0e 0d 28 93 28 a1 88 99 d0 dd e8 7e 75 28 20 f4 75 db 80 18 29 ca 6d 75 0b 94 c1 8d b5 e0 30 2d 63 12 d5 c4 32 6a 96 e8 eb 20 44 e4 f9 63 56 9c cf a8 89 de 8f 4b f1 d9 60 0d fa e7 a7 99 e8 33 94 6c b7 f7 20 c8 43 a0 c3 b9 c1 37 59 2c b2 26 aa b2 80 33 54 4c 01 dc 47 2b f3 2d f3 83 c9 6d 5d 80 9d 46 97 a5 cf d1 97 97 bc ba 07 2d b1 69 c3 dc e7 9b 48 d8 88 63 c8 b7 76 1d d1 94 3f 0b 5c 10 78 b5 52 4c 68 1d 68 06 f3 5d 2c 3e 23 be 4a c6 f5 a5 ab f3 92 4b 7c 5c 6d d5 37 8e ca 43 f5 ec a6 2f 64 8c 34 b7 b3 c9 94 bd 79 a3 ac 17 2c 52 8e 8f 99 95 05 67 e2 61 02 d0 1d a5 35 18 f2 50 f0 7e 33 1b 5d 70 2e 7e 5d c0 0a 87 51 c7 b0 72 96 92 b7 4c 03 e0 d4 c3 80 c7 af e9
                                                                                                                                                        Data Ascii: x6(kE0A%NsM#((~u( u)mu0-c2j DcVK`3l C7Y,&3TLG+-m]F-iHcv?\xRLhh],>#JK|\m7C/d4y,Rga5P~3]p.~]QrL
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: 29 59 df 59 69 2b 10 36 97 74 0c f1 49 c3 65 89 48 82 91 a4 90 48 c6 8f 8a 4c 01 20 ae 3a f7 79 85 dc ce 6d 1b 28 c8 23 a4 0e 5f e9 41 ef 6a 5b 8d 55 e0 68 c0 29 78 78 84 e9 98 c5 e8 d1 4a 64 fd f4 b9 68 79 91 f6 03 b7 2c 0b 98 35 71 c7 e5 66 f3 8f 85 45 8c c0 0a 10 58 81 8d e3 b8 09 02 4b 97 2d 78 db f5 6d 71 0d 00 79 fd a5 34 cb ca c3 1c 1e d9 0d 68 a7 cf 25 7a 0a 4b 5c 8f d4 f4 bd d8 c5 1e 75 22 79 ce db 07 5b 96 54 3b 2f 9e 29 98 8f 01 a7 84 34 27 97 15 b2 eb 0d a4 57 fd ea 77 fe 1c e6 9b 20 a6 87 b7 9c f7 d1 a5 b8 27 5b ea c0 0f 1f 46 05 51 ba 2e 82 a0 51 cf 47 96 79 78 b1 8a 9b bf 63 67 d4 26 a9 90 29 64 36 fe 4e 61 ac 2d d6 de 81 4f e5 d5 99 e4 e9 5a 5d 90 fc c5 2d 5f f7 90 34 ce 15 75 b2 01 39 cf c0 10 8d 49 1d cd 39 37 2f 36 76 1b e4 66 aa 3a 67
                                                                                                                                                        Data Ascii: )YYi+6tIeHHL :ym(#_Aj[Uh)xxJdhy,5qfEXK-xmqy4h%zK\u"y[T;/)4'Ww '[FQ.QGyxcg&)d6Na-OZ]-_4u9I97/6vf:g
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: 59 77 4e b1 cd cb 61 69 e5 3d fa a0 42 bc ce 11 2c 92 46 4f bd 61 f0 cd 94 21 6e c9 e7 4a 04 73 98 ef d5 f0 0d ed 41 84 9b 06 bb 81 05 59 2a 94 64 bc 32 03 84 ca 8e e4 17 9a 03 53 46 47 97 1a f2 fb b7 d1 44 5a 44 b1 f0 42 6b 6c c8 69 af e2 0d 53 96 4e 78 00 63 34 60 da 4f b3 cb da 64 95 16 20 3a 98 af f3 fa 5e fb d2 4c 0b 6a e6 4a db e0 d3 17 4b aa e6 7c 3b ff 29 08 86 0f d8 f9 9c a1 be f6 75 f0 b6 87 18 bc e0 ab 84 ad b3 02 a7 d9 98 8d 92 bf ea 92 b7 88 1e ca 69 96 58 cb a8 55 5d 9d 79 f9 61 1a 1a 15 24 35 ab 01 28 cc 9f a0 4b 2f b9 c7 93 66 cb 3b 7b 2e af b0 4b ea 37 cb 22 23 b1 3c 70 12 ba 47 9f d7 77 bd ee 69 f8 21 1d 07 e3 d8 bd db b4 f6 98 5d 23 1b 5b a7 17 17 97 90 9a 3d b6 5b 49 3b c1 be ce ef 46 26 fb 8b e2 a0 40 01 a5 79 20 18 ea 40 42 cb 9e 8c
                                                                                                                                                        Data Ascii: YwNai=B,FOa!nJsAY*d2SFGDZDBkliSNxc4`Od :^LjJK|;)uiXU]ya$5(K/f;{.K7"#<pGwi!]#[=[I;F&@y @B
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: e9 da e2 e6 cd e2 3d 16 08 ab 87 f7 45 96 79 bb 9b 01 10 48 0c a7 10 1b 83 48 7a 6b c4 b6 ab eb c2 8e 96 db 81 0a 09 25 a0 3e 81 99 94 96 0d 24 c0 71 2c 21 4b 74 a4 3a 4b ad ee c0 ef af f0 55 01 9f 46 5e 6a 93 c0 20 8e 67 aa e6 17 a9 43 1e c3 88 f0 8b 00 17 58 44 15 1a 08 42 72 5b a2 f7 d3 dc e0 d6 3f b3 25 2f 12 5e 47 bf ff 5c c4 ec d8 11 f1 43 c5 29 f1 0f 9a f4 ad 96 01 3c 83 ec 58 e8 e7 91 69 a2 51 1c e3 f3 27 32 48 66 75 06 1a 63 1e eb 89 2a 89 c6 22 4e 24 12 dc 60 f1 fd 6a 73 31 de be 4b 15 de 20 33 68 f9 ab ed 67 fc 62 99 00 56 66 a0 68 c3 db dc 14 12 5b 37 05 51 71 20 6f ec 52 20 9b 7d 38 50 b9 d6 87 43 6c 51 70 b3 31 dc 73 c1 12 4b b1 e0 fa 4b 98 60 6c 96 d8 d5 38 f7 37 87 82 b3 c1 ca 2a 6c 0b ca 43 47 f3 fc ae 65 bd 7f 49 06 fa c7 0b a5 78 93 fc
                                                                                                                                                        Data Ascii: =EyHHzk%>$q,!Kt:KUF^j gCXDBr[?%/^G\C)<XiQ'2Hfuc*"N$`js1K 3hgbVfh[7Qq oR }8PClQp1sKK`l87*lCGeIx
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: 11 6e 7d 29 c8 9a 2b 66 e9 be fb af 00 39 dd a7 c5 02 b5 3b 3b 41 32 3a 1a 26 16 a8 3b c9 10 7d 31 d6 a8 58 d7 d1 af fb 4d db 29 d4 36 56 c5 1f d6 b3 95 12 90 73 64 56 d8 7d 71 af b1 9b 61 3b ec 5d 20 d9 c1 11 49 64 cc c2 65 38 1d b6 1b e4 22 28 ce 03 18 6b bd 57 a6 cf 46 ac 37 bf ce 29 c7 9f eb 34 c1 48 3b 8b 1b fe 0d a2 79 4d e8 7f 22 7b 83 b6 10 87 76 1a f3 de 60 a3 f6 f2 34 64 1d 1a a5 2e 12 01 80 98 2a cd 7c e5 5e 25 db 03 ed fe 08 bf c1 f6 0c 92 4e 77 3a 4b 09 62 e7 c7 50 e5 77 62 23 f3 f1 3b 5e 66 ff 0f c5 e7 85 b5 55 6e 7d e1 a6 5d 80 46 47 b9 e1 57 12 ae ba 5e 15 99 bb aa ad 0a ea 0c 7a 9d af d9 98 78 3b 60 6a aa d3 e5 25 2a 86 ac 2e a6 c1 aa 2a b9 d3 5d a9 c8 20 fc 3c ac fc f2 fe fa 78 a5 e3 43 f4 44 15 90 d4 33 14 71 be 32 d4 7e a2 91 44 21 14
                                                                                                                                                        Data Ascii: n})+f9;;A2:&;}1XM)6VsdV}qa;] Ide8"(kWF7)4H;yM"{v`4d.*|^%Nw:KbPwb#;^fUn}]FGW^zx;`j%*.*] <xCD3q2~D!
                                                                                                                                                        2023-12-01 15:26:38 UTC16384INData Raw: e7 82 8b 60 fb 2a cf d0 46 51 c0 f9 3e 8e b6 d4 28 8c de e8 7f f7 de 4e 01 12 ae e2 ad 99 93 eb a9 29 14 80 29 b4 b8 31 df 28 aa 43 26 28 96 d4 bc 3d 9f 27 5b 0f 86 d5 c1 b0 df bb 93 a5 ac 91 50 25 64 dc 44 ae b7 2b 10 0b ba df e5 2d 1d 8c cd cb c4 5c ec 81 81 07 c5 91 cf 9f 4a 6c 1c 33 56 9c ba bc 9a 72 36 da b8 9b 77 65 2d e5 bb 3e c4 7a 0b c5 84 54 37 ea 66 86 81 dd 91 1c aa 29 88 25 cd 10 00 3e 3b 68 47 71 6e 3a db a7 36 f5 2d d7 ae 08 36 c2 b2 6b c5 10 b7 c4 77 78 03 7f e4 5d c7 9b 31 c5 f6 f4 1b ce 69 d9 01 84 47 83 6c a7 67 58 3d cd f7 e0 ee 58 bd e4 ce c5 7d 5f b2 06 36 26 d9 9b 9c 11 0c ed e5 38 d7 92 2b 08 34 58 f1 35 c1 89 91 8f 0a c2 d2 2f 6c 59 31 45 64 4d fe 0f 24 eb b7 8c 88 5e cd 28 af 39 52 c3 43 b5 b6 cc ba 2e 37 f9 ab b7 46 45 1f f4 a4
                                                                                                                                                        Data Ascii: `*FQ>(N))1(C&(='[P%dD+-\Jl3Vr6we->zT7f)%>;hGqn:6-6kwx]1iGlgX=X}_6&8+4X5/lY1EdM$^(9RC.7FE


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.2249169142.250.12.1904431436C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2023-12-01 15:26:41 UTC439OUTPOST /safebrowsing/clientreport/download?key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                        Host: sb-ssl.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Content-Length: 7012
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        2023-12-01 15:26:41 UTC7012OUTData Raw: 0a 28 68 74 74 70 73 3a 2f 2f 64 6f 77 6e 6c 6f 61 64 2e 61 6e 79 64 65 73 6b 2e 63 6f 6d 2f 41 6e 79 44 65 73 6b 2e 65 78 65 12 22 0a 20 ec 33 d8 ee 9c 38 81 b8 fc ea 18 f9 f8 62 d5 92 6d 99 45 53 ae c1 b6 50 81 d9 25 af d3 e8 b0 28 18 c8 a0 d1 02 22 3e 0a 28 68 74 74 70 73 3a 2f 2f 64 6f 77 6e 6c 6f 61 64 2e 61 6e 79 64 65 73 6b 2e 63 6f 6d 2f 41 6e 79 44 65 73 6b 2e 65 78 65 10 00 1a 0e 31 38 38 2e 34 30 2e 31 30 34 2e 31 33 35 22 00 22 2c 0a 28 68 74 74 70 73 3a 2f 2f 64 6f 77 6e 6c 6f 61 64 2e 61 6e 79 64 65 73 6b 2e 63 6f 6d 2f 41 6e 79 44 65 73 6b 2e 65 78 65 10 02 2a 9f 2e 0a 9a 2e 0a 85 0e 0a 82 0e 30 82 06 fe 30 82 04 e6 a0 03 02 01 02 02 10 0d bf 15 2d ea f0 b9 81 a8 a9 38 d5 3f 76 9d b8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 69 31 0b
                                                                                                                                                        Data Ascii: (https://download.anydesk.com/AnyDesk.exe" 38bmESP%(">(https://download.anydesk.com/AnyDesk.exe188.40.104.135"",(https://download.anydesk.com/AnyDesk.exe*..00-8?v0*H0i1
                                                                                                                                                        2023-12-01 15:26:41 UTC745INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 21 20 53 65 65 20 67 2e 63 6f 2f 70 33 70 68 65 6c 70 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 2e 22 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 31 20 44 65 63 20 32 30 32 33 20 31 35 3a 32 36 3a 34 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 53 65 72 76 65 72 3a 20 45 53 46 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 31 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65
                                                                                                                                                        Data Ascii: HTTP/1.1 200 OKP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Vary: OriginVary: X-OriginVary: RefererDate: Fri, 01 Dec 2023 15:26:41 GMTContent-Type: text/htmlServer: ESFContent-Length: 261X-XSS-Protection: 0X-Frame
                                                                                                                                                        2023-12-01 15:26:41 UTC261INData Raw: 08 00 1a 80 02 30 62 35 37 65 64 31 35 34 36 33 61 38 66 65 61 31 32 63 34 65 38 39 36 31 31 63 32 62 61 62 32 65 36 32 32 30 30 31 32 34 30 35 31 62 31 61 64 33 31 39 64 64 39 38 62 39 66 63 38 61 62 31 63 61 32 63 33 65 61 36 33 33 62 64 30 66 31 61 38 38 62 32 34 33 34 32 31 65 31 66 35 31 38 31 35 32 62 64 37 36 33 37 35 62 61 30 65 37 36 61 36 37 39 36 63 34 64 34 34 34 62 62 30 38 35 33 34 62 61 66 38 37 63 65 64 30 30 62 37 35 35 36 32 39 31 37 65 63 30 31 64 39 37 66 35 62 63 32 63 31 31 38 64 62 39 61 39 33 39 39 31 38 38 38 39 63 34 38 37 65 32 64 62 37 31 30 31 66 61 63 36 39 38 61 33 35 31 64 62 33 66 66 65 64 34 37 62 39 39 30 38 37 62 64 33 30 34 63 33 31 38 64 32 62 66 36 39 38 37 66 62 63 35 38 65 32 33 37 36 61 66 33 32 31 37 65 31 36 30
                                                                                                                                                        Data Ascii: 0b57ed15463a8fea12c4e89611c2bab2e62200124051b1ad319dd98b9fc8ab1ca2c3ea633bd0f1a88b243421e1f518152bd76375ba0e76a6796c4d444bb08534baf87ced00b75562917ec01d97f5bc2c118db9a939918889c487e2db7101fac698a351db3ffed47b99087bd304c318d2bf6987fbc58e2376af3217e160


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:16:26:32
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:1
                                                                                                                                                        Start time:16:26:33
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:16:26:36
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.anydesk.com/AnyDesk.exe
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:16:26:37
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:16:26:38
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4416 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:16:26:41
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5452 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:9
                                                                                                                                                        Start time:16:26:41
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5468 --field-trial-handle=1232,i,645987832037181172,1117646879316641362,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x13f140000
                                                                                                                                                        File size:3'151'128 bytes
                                                                                                                                                        MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:10
                                                                                                                                                        Start time:16:27:53
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        Imagebase:0x3b0000
                                                                                                                                                        File size:5'525'576 bytes
                                                                                                                                                        MD5 hash:75EECC3A8B215C465F541643E9C4F484
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:11
                                                                                                                                                        Start time:16:27:54
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Downloads\AnyDesk.exe" --local-service
                                                                                                                                                        Imagebase:0x3b0000
                                                                                                                                                        File size:5'525'576 bytes
                                                                                                                                                        MD5 hash:75EECC3A8B215C465F541643E9C4F484
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:12
                                                                                                                                                        Start time:16:27:54
                                                                                                                                                        Start date:01/12/2023
                                                                                                                                                        Path:C:\Users\user\Downloads\AnyDesk.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Downloads\AnyDesk.exe" --local-control
                                                                                                                                                        Imagebase:0x3b0000
                                                                                                                                                        File size:5'525'576 bytes
                                                                                                                                                        MD5 hash:75EECC3A8B215C465F541643E9C4F484
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        No disassembly