Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ae6T8jJueq.exe

Overview

General Information

Sample name:ae6T8jJueq.exe
renamed because original name is a hash value
Original sample name:3F3186F4BE8DF39294C1A53F1CD22214.exe
Analysis ID:1390011
MD5:3f3186f4be8df39294c1a53f1cd22214
SHA1:a312a3bb6eb240ade59f390e551a68f6c93ff4da
SHA256:73dcc6e8f005fafcfedfb31d8465ba9f51cebe4b359f5b931765d3af5c10fa05
Tags:exenjratRAT
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes (.Net Source)
Disables zone checking for all users
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • ae6T8jJueq.exe (PID: 6336 cmdline: C:\Users\user\Desktop\ae6T8jJueq.exe MD5: 3F3186F4BE8DF39294C1A53F1CD22214)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"Host": "0.tcp.in.ngrok.io:15032", "Campaign ID": "powerchang", "Install Name": "ae6T8jJueq.exe", "Install Dir": "Desktop"}
SourceRuleDescriptionAuthorStrings
ae6T8jJueq.exeJoeSecurity_NjratYara detected NjratJoe Security
    ae6T8jJueq.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      ae6T8jJueq.exeWindows_Trojan_Njrat_30f3c220unknownunknown
      • 0xb7ff:$a1: get_Registry
      • 0xeaf4:$a2: SEE_MASK_NOZONECHECKS
      • 0xe8be:$a3: Download ERROR
      • 0xec48:$a4: cmd.exe /c ping 0 -n 2 & del "
      ae6T8jJueq.exeUnknown_Malware_Sample_Jul17_2Detects unknown malware sample with pastebin RAW URLFlorian Roth
      • 0xf376:$s1: 4System.Web.Services.Protocols.SoapHttpClientProtocol
      • 0xdb86:$s2: https://pastebin.com/raw/
      • 0xf8ae:$s3: My.Computer
      • 0xf350:$s4: MyTemplate
      ae6T8jJueq.exenjrat1Identify njRatBrian Wallace @botnet_hunter
      • 0xeaf4:$a2: SEE_MASK_NOZONECHECKS
      • 0xecd0:$b1: [TAP]
      • 0xec48:$c3: cmd.exe /c ping
      Click to see the 3 entries
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
        00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
        • 0xb5ff:$a1: get_Registry
        • 0xe8f4:$a2: SEE_MASK_NOZONECHECKS
        • 0xe6be:$a3: Download ERROR
        • 0xea48:$a4: cmd.exe /c ping 0 -n 2 & del "
        00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
        • 0xe8f4:$a2: SEE_MASK_NOZONECHECKS
        • 0xead0:$b1: [TAP]
        • 0xea48:$c3: cmd.exe /c ping
        00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
        • 0xe8f4:$reg: SEE_MASK_NOZONECHECKS
        • 0xe69a:$msg: Execute ERROR
        • 0xe6fa:$msg: Execute ERROR
        • 0xea48:$ping: cmd.exe /c ping 0 -n 2 & del
        Process Memory Space: ae6T8jJueq.exe PID: 6336JoeSecurity_NjratYara detected NjratJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.ae6T8jJueq.exe.110000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
            0.0.ae6T8jJueq.exe.110000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              0.0.ae6T8jJueq.exe.110000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
              • 0xb7ff:$a1: get_Registry
              • 0xeaf4:$a2: SEE_MASK_NOZONECHECKS
              • 0xe8be:$a3: Download ERROR
              • 0xec48:$a4: cmd.exe /c ping 0 -n 2 & del "
              0.0.ae6T8jJueq.exe.110000.0.unpackUnknown_Malware_Sample_Jul17_2Detects unknown malware sample with pastebin RAW URLFlorian Roth
              • 0xf376:$s1: 4System.Web.Services.Protocols.SoapHttpClientProtocol
              • 0xdb86:$s2: https://pastebin.com/raw/
              • 0xf8ae:$s3: My.Computer
              • 0xf350:$s4: MyTemplate
              0.0.ae6T8jJueq.exe.110000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
              • 0xeaf4:$a2: SEE_MASK_NOZONECHECKS
              • 0xecd0:$b1: [TAP]
              • 0xec48:$c3: cmd.exe /c ping
              Click to see the 3 entries
              No Sigma rule has matched
              Timestamp:192.168.2.43.6.122.10749760150322033132 02/09/24-22:13:05.137013
              SID:2033132
              Source Port:49760
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749763150322033132 02/09/24-22:13:10.067278
              SID:2033132
              Source Port:49763
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449729150322033132 02/09/24-22:12:05.055068
              SID:2033132
              Source Port:49729
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749764150322033132 02/09/24-22:13:11.591357
              SID:2033132
              Source Port:49764
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249861150322033132 02/09/24-22:14:27.636667
              SID:2033132
              Source Port:49861
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249863150322033132 02/09/24-22:14:28.963376
              SID:2033132
              Source Port:49863
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749765150322033132 02/09/24-22:13:13.044690
              SID:2033132
              Source Port:49765
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749761150322033132 02/09/24-22:13:06.852703
              SID:2033132
              Source Port:49761
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749762150322033132 02/09/24-22:13:08.501858
              SID:2033132
              Source Port:49762
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249860150322033132 02/09/24-22:14:26.991579
              SID:2033132
              Source Port:49860
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249864150322033132 02/09/24-22:14:29.601536
              SID:2033132
              Source Port:49864
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449729150322825563 02/09/24-22:12:05.169024
              SID:2825563
              Source Port:49729
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249862150322033132 02/09/24-22:14:28.291044
              SID:2033132
              Source Port:49862
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449730150322033132 02/09/24-22:12:07.540324
              SID:2033132
              Source Port:49730
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449731150322033132 02/09/24-22:12:11.454015
              SID:2033132
              Source Port:49731
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249869150322033132 02/09/24-22:14:32.772749
              SID:2033132
              Source Port:49869
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749769150322033132 02/09/24-22:13:19.345666
              SID:2033132
              Source Port:49769
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249858150322033132 02/09/24-22:14:25.713700
              SID:2033132
              Source Port:49858
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449958150322825564 02/09/24-22:15:31.285460
              SID:2825564
              Source Port:49958
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249857150322033132 02/09/24-22:14:25.099971
              SID:2033132
              Source Port:49857
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249868150322033132 02/09/24-22:14:32.135594
              SID:2033132
              Source Port:49868
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749767150322033132 02/09/24-22:13:16.789090
              SID:2033132
              Source Port:49767
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249856150322033132 02/09/24-22:14:24.484581
              SID:2033132
              Source Port:49856
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449963150322825564 02/09/24-22:15:34.410469
              SID:2825564
              Source Port:49963
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749766150322033132 02/09/24-22:13:14.485282
              SID:2033132
              Source Port:49766
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749768150322033132 02/09/24-22:13:18.107306
              SID:2033132
              Source Port:49768
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249865150322033132 02/09/24-22:14:30.217236
              SID:2033132
              Source Port:49865
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249867150322033132 02/09/24-22:14:31.488317
              SID:2033132
              Source Port:49867
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449733150322033132 02/09/24-22:12:13.804049
              SID:2033132
              Source Port:49733
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249855150322033132 02/09/24-22:14:23.834327
              SID:2033132
              Source Port:49855
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249866150322033132 02/09/24-22:14:30.856658
              SID:2033132
              Source Port:49866
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749802150322033132 02/09/24-22:13:48.096773
              SID:2033132
              Source Port:49802
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749803150322033132 02/09/24-22:13:48.810485
              SID:2033132
              Source Port:49803
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249901150322033132 02/09/24-22:14:52.818617
              SID:2033132
              Source Port:49901
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749801150322033132 02/09/24-22:13:47.389939
              SID:2033132
              Source Port:49801
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249900150322033132 02/09/24-22:14:52.186941
              SID:2033132
              Source Port:49900
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749760150322825563 02/09/24-22:13:05.416255
              SID:2825563
              Source Port:49760
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749800150322033132 02/09/24-22:13:46.695781
              SID:2033132
              Source Port:49800
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249859150322033132 02/09/24-22:14:26.346761
              SID:2033132
              Source Port:49859
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749809150322033132 02/09/24-22:13:52.900561
              SID:2033132
              Source Port:49809
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749770150322033132 02/09/24-22:13:20.551354
              SID:2033132
              Source Port:49770
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749771150322033132 02/09/24-22:13:21.738301
              SID:2033132
              Source Port:49771
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749804150322033132 02/09/24-22:13:49.479205
              SID:2033132
              Source Port:49804
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749774150322033132 02/09/24-22:13:25.047045
              SID:2033132
              Source Port:49774
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749773150322033132 02/09/24-22:13:23.970662
              SID:2033132
              Source Port:49773
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749775150322033132 02/09/24-22:13:26.101249
              SID:2033132
              Source Port:49775
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749772150322033132 02/09/24-22:13:22.866205
              SID:2033132
              Source Port:49772
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749776150322033132 02/09/24-22:13:27.118465
              SID:2033132
              Source Port:49776
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749805150322033132 02/09/24-22:13:50.160330
              SID:2033132
              Source Port:49805
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749806150322033132 02/09/24-22:13:50.872881
              SID:2033132
              Source Port:49806
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749807150322033132 02/09/24-22:13:51.542118
              SID:2033132
              Source Port:49807
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749808150322033132 02/09/24-22:13:52.221826
              SID:2033132
              Source Port:49808
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449949150322033132 02/09/24-22:15:25.384400
              SID:2033132
              Source Port:49949
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449740150322825563 02/09/24-22:12:19.380738
              SID:2825563
              Source Port:49740
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449947150322033132 02/09/24-22:15:24.144089
              SID:2033132
              Source Port:49947
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449968150322033132 02/09/24-22:15:37.296304
              SID:2033132
              Source Port:49968
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449946150322033132 02/09/24-22:15:23.519656
              SID:2033132
              Source Port:49946
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449948150322033132 02/09/24-22:15:24.769341
              SID:2033132
              Source Port:49948
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449742150322825563 02/09/24-22:12:24.650295
              SID:2825563
              Source Port:49742
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449741150322825563 02/09/24-22:12:22.006425
              SID:2825563
              Source Port:49741
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449965150322033132 02/09/24-22:15:35.432612
              SID:2033132
              Source Port:49965
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449969150322033132 02/09/24-22:15:37.915276
              SID:2033132
              Source Port:49969
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749769150322825564 02/09/24-22:13:19.610627
              SID:2825564
              Source Port:49769
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449944150322033132 02/09/24-22:15:21.525806
              SID:2033132
              Source Port:49944
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449945150322033132 02/09/24-22:15:23.169528
              SID:2033132
              Source Port:49945
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449966150322033132 02/09/24-22:15:36.035366
              SID:2033132
              Source Port:49966
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449747150322825563 02/09/24-22:12:37.809108
              SID:2825563
              Source Port:49747
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449967150322033132 02/09/24-22:15:36.674158
              SID:2033132
              Source Port:49967
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449960150322033132 02/09/24-22:15:32.292682
              SID:2033132
              Source Port:49960
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449940150322033132 02/09/24-22:15:18.876727
              SID:2033132
              Source Port:49940
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6450002150322825563 02/09/24-22:15:58.860241
              SID:2825563
              Source Port:50002
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449746150322825563 02/09/24-22:12:35.179665
              SID:2825563
              Source Port:49746
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449745150322825563 02/09/24-22:12:32.551798
              SID:2825563
              Source Port:49745
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449961150322033132 02/09/24-22:15:32.891267
              SID:2033132
              Source Port:49961
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449744150322825563 02/09/24-22:12:29.925790
              SID:2825563
              Source Port:49744
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449943150322033132 02/09/24-22:15:20.633041
              SID:2033132
              Source Port:49943
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449964150322033132 02/09/24-22:15:34.761863
              SID:2033132
              Source Port:49964
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449942150322033132 02/09/24-22:15:20.021837
              SID:2033132
              Source Port:49942
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449941150322033132 02/09/24-22:15:19.382937
              SID:2033132
              Source Port:49941
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449962150322033132 02/09/24-22:15:33.515754
              SID:2033132
              Source Port:49962
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449743150322825563 02/09/24-22:12:27.291613
              SID:2825563
              Source Port:49743
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449963150322033132 02/09/24-22:15:34.143365
              SID:2033132
              Source Port:49963
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249918150322033132 02/09/24-22:15:03.547852
              SID:2033132
              Source Port:49918
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749780150322033132 02/09/24-22:13:30.942366
              SID:2033132
              Source Port:49780
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749782150322033132 02/09/24-22:13:32.747790
              SID:2033132
              Source Port:49782
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749814150322033132 02/09/24-22:13:56.249160
              SID:2033132
              Source Port:49814
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449749150322033132 02/09/24-22:12:42.815553
              SID:2033132
              Source Port:49749
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249841150322033132 02/09/24-22:14:13.877367
              SID:2033132
              Source Port:49841
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249883150322033132 02/09/24-22:14:41.542343
              SID:2033132
              Source Port:49883
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749784150322033132 02/09/24-22:13:34.465629
              SID:2033132
              Source Port:49784
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749786150322033132 02/09/24-22:13:36.121436
              SID:2033132
              Source Port:49786
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249843150322033132 02/09/24-22:14:15.148862
              SID:2033132
              Source Port:49843
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249914150322033132 02/09/24-22:15:00.983048
              SID:2033132
              Source Port:49914
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249881150322033132 02/09/24-22:14:40.314960
              SID:2033132
              Source Port:49881
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249885150322033132 02/09/24-22:14:42.791880
              SID:2033132
              Source Port:49885
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449749150322825563 02/09/24-22:12:43.084374
              SID:2825563
              Source Port:49749
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749816150322033132 02/09/24-22:13:57.570038
              SID:2033132
              Source Port:49816
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249916150322033132 02/09/24-22:15:02.262168
              SID:2033132
              Source Port:49916
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449747150322033132 02/09/24-22:12:37.528314
              SID:2033132
              Source Port:49747
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449938150322033132 02/09/24-22:15:17.503285
              SID:2033132
              Source Port:49938
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749818150322033132 02/09/24-22:13:58.862057
              SID:2033132
              Source Port:49818
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249849150322033132 02/09/24-22:14:20.019412
              SID:2033132
              Source Port:49849
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449741150322033132 02/09/24-22:12:21.723366
              SID:2033132
              Source Port:49741
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249839150322033132 02/09/24-22:14:12.583408
              SID:2033132
              Source Port:49839
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449751150322033132 02/09/24-22:12:48.093276
              SID:2033132
              Source Port:49751
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249847150322033132 02/09/24-22:14:18.737628
              SID:2033132
              Source Port:49847
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249879150322033132 02/09/24-22:14:39.091451
              SID:2033132
              Source Port:49879
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249889150322033132 02/09/24-22:14:45.336742
              SID:2033132
              Source Port:49889
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449745150322033132 02/09/24-22:12:32.268832
              SID:2033132
              Source Port:49745
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249845150322033132 02/09/24-22:14:16.422475
              SID:2033132
              Source Port:49845
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249877150322033132 02/09/24-22:14:37.818662
              SID:2033132
              Source Port:49877
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249835150322033132 02/09/24-22:14:10.031003
              SID:2033132
              Source Port:49835
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249887150322033132 02/09/24-22:14:44.071826
              SID:2033132
              Source Port:49887
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449755150322033132 02/09/24-22:12:55.215555
              SID:2033132
              Source Port:49755
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749777150322033132 02/09/24-22:13:28.103145
              SID:2033132
              Source Port:49777
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749779150322033132 02/09/24-22:13:30.026542
              SID:2033132
              Source Port:49779
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749788150322033132 02/09/24-22:13:37.760935
              SID:2033132
              Source Port:49788
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449743150322033132 02/09/24-22:12:27.169293
              SID:2033132
              Source Port:49743
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249833150322033132 02/09/24-22:14:08.741511
              SID:2033132
              Source Port:49833
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249912150322033132 02/09/24-22:14:59.737123
              SID:2033132
              Source Port:49912
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249882150322825564 02/09/24-22:14:41.203960
              SID:2825564
              Source Port:49882
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6450002150322033132 02/09/24-22:15:58.795615
              SID:2033132
              Source Port:50002
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249910150322033132 02/09/24-22:14:58.465380
              SID:2033132
              Source Port:49910
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749812150322033132 02/09/24-22:13:54.917672
              SID:2033132
              Source Port:49812
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749823150322033132 02/09/24-22:14:02.177519
              SID:2033132
              Source Port:49823
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6450000150322033132 02/09/24-22:15:57.320689
              SID:2033132
              Source Port:50000
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249837150322033132 02/09/24-22:14:11.305759
              SID:2033132
              Source Port:49837
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749810150322033132 02/09/24-22:13:53.589871
              SID:2033132
              Source Port:49810
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749821150322033132 02/09/24-22:14:00.857452
              SID:2033132
              Source Port:49821
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249909150322033132 02/09/24-22:14:57.850069
              SID:2033132
              Source Port:49909
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249890150322033132 02/09/24-22:14:45.937717
              SID:2033132
              Source Port:49890
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449991150322033132 02/09/24-22:15:51.676224
              SID:2033132
              Source Port:49991
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249852150322033132 02/09/24-22:14:21.907671
              SID:2033132
              Source Port:49852
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249873150322033132 02/09/24-22:14:35.296123
              SID:2033132
              Source Port:49873
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249894150322033132 02/09/24-22:14:48.438381
              SID:2033132
              Source Port:49894
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249831150322033132 02/09/24-22:14:07.503641
              SID:2033132
              Source Port:49831
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449759150322033132 02/09/24-22:13:03.240333
              SID:2033132
              Source Port:49759
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249903150322033132 02/09/24-22:14:54.077716
              SID:2033132
              Source Port:49903
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449739150322825563 02/09/24-22:12:16.725609
              SID:2825563
              Source Port:49739
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249850150322033132 02/09/24-22:14:20.629868
              SID:2033132
              Source Port:49850
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249854150322033132 02/09/24-22:14:23.180801
              SID:2033132
              Source Port:49854
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249871150322033132 02/09/24-22:14:34.036022
              SID:2033132
              Source Port:49871
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249875150322033132 02/09/24-22:14:36.552674
              SID:2033132
              Source Port:49875
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249896150322033132 02/09/24-22:14:49.685144
              SID:2033132
              Source Port:49896
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249892150322033132 02/09/24-22:14:47.203586
              SID:2033132
              Source Port:49892
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449757150322033132 02/09/24-22:12:59.416646
              SID:2033132
              Source Port:49757
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249905150322033132 02/09/24-22:14:55.322144
              SID:2033132
              Source Port:49905
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249907150322033132 02/09/24-22:14:56.571056
              SID:2033132
              Source Port:49907
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449936150322033132 02/09/24-22:15:16.252129
              SID:2033132
              Source Port:49936
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449978150322033132 02/09/24-22:15:43.571979
              SID:2033132
              Source Port:49978
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449957150322033132 02/09/24-22:15:30.372830
              SID:2033132
              Source Port:49957
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449959150322033132 02/09/24-22:15:31.648522
              SID:2033132
              Source Port:49959
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449976150322033132 02/09/24-22:15:42.317143
              SID:2033132
              Source Port:49976
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449997150322033132 02/09/24-22:15:55.455002
              SID:2033132
              Source Port:49997
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449752150322825563 02/09/24-22:12:50.865934
              SID:2825563
              Source Port:49752
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449955150322033132 02/09/24-22:15:29.110273
              SID:2033132
              Source Port:49955
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449934150322033132 02/09/24-22:15:15.001004
              SID:2033132
              Source Port:49934
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449999150322033132 02/09/24-22:15:56.715373
              SID:2033132
              Source Port:49999
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449750150322825563 02/09/24-22:12:45.736211
              SID:2825563
              Source Port:49750
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449758150322825563 02/09/24-22:13:01.637665
              SID:2825563
              Source Port:49758
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449970150322033132 02/09/24-22:15:38.533574
              SID:2033132
              Source Port:49970
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449951150322033132 02/09/24-22:15:26.618074
              SID:2033132
              Source Port:49951
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449972150322033132 02/09/24-22:15:39.808799
              SID:2033132
              Source Port:49972
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449993150322033132 02/09/24-22:15:52.948649
              SID:2033132
              Source Port:49993
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449756150322825563 02/09/24-22:12:57.648959
              SID:2825563
              Source Port:49756
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449932150322033132 02/09/24-22:15:13.742161
              SID:2033132
              Source Port:49932
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449733150322825563 02/09/24-22:12:14.095345
              SID:2825563
              Source Port:49733
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449974150322033132 02/09/24-22:15:41.051269
              SID:2033132
              Source Port:49974
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449953150322033132 02/09/24-22:15:27.873612
              SID:2033132
              Source Port:49953
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449930150322033132 02/09/24-22:15:12.504473
              SID:2033132
              Source Port:49930
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449995150322033132 02/09/24-22:15:54.196845
              SID:2033132
              Source Port:49995
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249828150322033132 02/09/24-22:14:05.542781
              SID:2033132
              Source Port:49828
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249829150322033132 02/09/24-22:14:06.173453
              SID:2033132
              Source Port:49829
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749799150322033132 02/09/24-22:13:45.993074
              SID:2033132
              Source Port:49799
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249898150322033132 02/09/24-22:14:50.957730
              SID:2033132
              Source Port:49898
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249897150322033132 02/09/24-22:14:50.310241
              SID:2033132
              Source Port:49897
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249899150322033132 02/09/24-22:14:51.563600
              SID:2033132
              Source Port:49899
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449928150322825564 02/09/24-22:15:11.496905
              SID:2825564
              Source Port:49928
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249827150322033132 02/09/24-22:14:04.899767
              SID:2033132
              Source Port:49827
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249890150322825564 02/09/24-22:14:46.223642
              SID:2825564
              Source Port:49890
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749790150322033132 02/09/24-22:13:39.333098
              SID:2033132
              Source Port:49790
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749791150322033132 02/09/24-22:13:40.095025
              SID:2033132
              Source Port:49791
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749826150322033132 02/09/24-22:14:04.142855
              SID:2033132
              Source Port:49826
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749792150322033132 02/09/24-22:13:40.849504
              SID:2033132
              Source Port:49792
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749825150322033132 02/09/24-22:14:03.478957
              SID:2033132
              Source Port:49825
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749795150322033132 02/09/24-22:13:43.087531
              SID:2033132
              Source Port:49795
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749793150322033132 02/09/24-22:13:41.597332
              SID:2033132
              Source Port:49793
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749797150322033132 02/09/24-22:13:44.561738
              SID:2033132
              Source Port:49797
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749794150322033132 02/09/24-22:13:42.349844
              SID:2033132
              Source Port:49794
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749798150322033132 02/09/24-22:13:45.260898
              SID:2033132
              Source Port:49798
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449929150322033132 02/09/24-22:15:11.863674
              SID:2033132
              Source Port:49929
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449927150322033132 02/09/24-22:15:10.603445
              SID:2033132
              Source Port:49927
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449928150322033132 02/09/24-22:15:11.219074
              SID:2033132
              Source Port:49928
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749796150322033132 02/09/24-22:13:43.829629
              SID:2033132
              Source Port:49796
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449989150322033132 02/09/24-22:15:50.423352
              SID:2033132
              Source Port:49989
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449925150322033132 02/09/24-22:15:09.324630
              SID:2033132
              Source Port:49925
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449926150322033132 02/09/24-22:15:09.952476
              SID:2033132
              Source Port:49926
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449987150322033132 02/09/24-22:15:49.186603
              SID:2033132
              Source Port:49987
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449986150322033132 02/09/24-22:15:48.553357
              SID:2033132
              Source Port:49986
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449922150322033132 02/09/24-22:15:07.462426
              SID:2033132
              Source Port:49922
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449923150322033132 02/09/24-22:15:08.075146
              SID:2033132
              Source Port:49923
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449924150322033132 02/09/24-22:15:08.692607
              SID:2033132
              Source Port:49924
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449988150322033132 02/09/24-22:15:49.846541
              SID:2033132
              Source Port:49988
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449981150322033132 02/09/24-22:15:45.441894
              SID:2033132
              Source Port:49981
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449982150322033132 02/09/24-22:15:46.071527
              SID:2033132
              Source Port:49982
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449983150322033132 02/09/24-22:15:46.689639
              SID:2033132
              Source Port:49983
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449985150322033132 02/09/24-22:15:47.933359
              SID:2033132
              Source Port:49985
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449921150322033132 02/09/24-22:15:06.819261
              SID:2033132
              Source Port:49921
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449920150322033132 02/09/24-22:15:06.225141
              SID:2033132
              Source Port:49920
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449984150322033132 02/09/24-22:15:47.307585
              SID:2033132
              Source Port:49984
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249919150322033132 02/09/24-22:15:05.716968
              SID:2033132
              Source Port:49919
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249880150322033132 02/09/24-22:14:39.695363
              SID:2033132
              Source Port:49880
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6450000150322825564 02/09/24-22:15:57.603132
              SID:2825564
              Source Port:50000
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749815150322033132 02/09/24-22:13:56.908864
              SID:2033132
              Source Port:49815
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449980150322033132 02/09/24-22:15:44.827318
              SID:2033132
              Source Port:49980
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249913150322033132 02/09/24-22:15:00.371843
              SID:2033132
              Source Port:49913
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749781150322033132 02/09/24-22:13:31.855494
              SID:2033132
              Source Port:49781
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449748150322825563 02/09/24-22:12:40.455149
              SID:2825563
              Source Port:49748
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249884150322033132 02/09/24-22:14:42.168705
              SID:2033132
              Source Port:49884
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449748150322033132 02/09/24-22:12:40.173961
              SID:2033132
              Source Port:49748
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249882150322033132 02/09/24-22:14:40.923481
              SID:2033132
              Source Port:49882
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249886150322033132 02/09/24-22:14:43.412742
              SID:2033132
              Source Port:49886
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249842150322033132 02/09/24-22:14:14.495826
              SID:2033132
              Source Port:49842
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249915150322033132 02/09/24-22:15:01.617601
              SID:2033132
              Source Port:49915
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749783150322033132 02/09/24-22:13:33.615235
              SID:2033132
              Source Port:49783
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749787150322033132 02/09/24-22:13:36.945033
              SID:2033132
              Source Port:49787
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749817150322033132 02/09/24-22:13:58.203064
              SID:2033132
              Source Port:49817
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249887150322825564 02/09/24-22:14:44.343068
              SID:2825564
              Source Port:49887
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449746150322033132 02/09/24-22:12:34.897710
              SID:2033132
              Source Port:49746
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449939150322033132 02/09/24-22:15:18.119215
              SID:2033132
              Source Port:49939
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749819150322033132 02/09/24-22:13:59.538281
              SID:2033132
              Source Port:49819
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249840150322033132 02/09/24-22:14:13.228596
              SID:2033132
              Source Port:49840
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249917150322033132 02/09/24-22:15:02.875445
              SID:2033132
              Source Port:49917
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749785150322033132 02/09/24-22:13:35.285168
              SID:2033132
              Source Port:49785
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449752150322033132 02/09/24-22:12:50.596394
              SID:2033132
              Source Port:49752
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449742150322033132 02/09/24-22:12:24.370492
              SID:2033132
              Source Port:49742
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249838150322033132 02/09/24-22:14:11.941691
              SID:2033132
              Source Port:49838
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249836150322033132 02/09/24-22:14:10.674906
              SID:2033132
              Source Port:49836
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249846150322033132 02/09/24-22:14:18.391742
              SID:2033132
              Source Port:49846
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449756150322033132 02/09/24-22:12:57.376284
              SID:2033132
              Source Port:49756
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749778150322033132 02/09/24-22:13:29.104971
              SID:2033132
              Source Port:49778
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249834150322033132 02/09/24-22:14:09.383518
              SID:2033132
              Source Port:49834
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249888150322033132 02/09/24-22:14:44.697077
              SID:2033132
              Source Port:49888
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449744150322033132 02/09/24-22:12:29.652728
              SID:2033132
              Source Port:49744
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249876150322033132 02/09/24-22:14:37.189327
              SID:2033132
              Source Port:49876
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249878150322033132 02/09/24-22:14:38.450202
              SID:2033132
              Source Port:49878
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449754150322033132 02/09/24-22:12:52.954248
              SID:2033132
              Source Port:49754
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249844150322033132 02/09/24-22:14:15.780205
              SID:2033132
              Source Port:49844
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749789150322033132 02/09/24-22:13:38.630867
              SID:2033132
              Source Port:49789
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749813150322033132 02/09/24-22:13:55.583165
              SID:2033132
              Source Port:49813
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749822150322033132 02/09/24-22:14:01.516334
              SID:2033132
              Source Port:49822
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749824150322033132 02/09/24-22:14:02.822123
              SID:2033132
              Source Port:49824
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249911150322033132 02/09/24-22:14:59.102209
              SID:2033132
              Source Port:49911
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749820150322033132 02/09/24-22:14:00.179713
              SID:2033132
              Source Port:49820
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449750150322033132 02/09/24-22:12:45.447291
              SID:2033132
              Source Port:49750
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.122.10749811150322033132 02/09/24-22:13:54.245406
              SID:2033132
              Source Port:49811
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449740150322033132 02/09/24-22:12:19.091730
              SID:2033132
              Source Port:49740
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249848150322033132 02/09/24-22:14:19.371205
              SID:2033132
              Source Port:49848
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6450001150322033132 02/09/24-22:15:57.949710
              SID:2033132
              Source Port:50001
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249908150322033132 02/09/24-22:14:57.205033
              SID:2033132
              Source Port:49908
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249891150322033132 02/09/24-22:14:46.567107
              SID:2033132
              Source Port:49891
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249870150322033132 02/09/24-22:14:33.403010
              SID:2033132
              Source Port:49870
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249902150322033132 02/09/24-22:14:53.460527
              SID:2033132
              Source Port:49902
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449739150322033132 02/09/24-22:12:16.446955
              SID:2033132
              Source Port:49739
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249830150322033132 02/09/24-22:14:06.815335
              SID:2033132
              Source Port:49830
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249872150322033132 02/09/24-22:14:34.669327
              SID:2033132
              Source Port:49872
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249874150322033132 02/09/24-22:14:35.927653
              SID:2033132
              Source Port:49874
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249895150322033132 02/09/24-22:14:49.055994
              SID:2033132
              Source Port:49895
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449759150322825563 02/09/24-22:13:03.509386
              SID:2825563
              Source Port:49759
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449990150322033132 02/09/24-22:15:51.052510
              SID:2033132
              Source Port:49990
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249832150322033132 02/09/24-22:14:08.093237
              SID:2033132
              Source Port:49832
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249893150322033132 02/09/24-22:14:47.823297
              SID:2033132
              Source Port:49893
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249853150322033132 02/09/24-22:14:22.549864
              SID:2033132
              Source Port:49853
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249904150322033132 02/09/24-22:14:54.697300
              SID:2033132
              Source Port:49904
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449758150322033132 02/09/24-22:13:01.380495
              SID:2033132
              Source Port:49758
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249851150322033132 02/09/24-22:14:21.279507
              SID:2033132
              Source Port:49851
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.98.23249906150322033132 02/09/24-22:14:55.948386
              SID:2033132
              Source Port:49906
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449730150322825563 02/09/24-22:12:07.800248
              SID:2825563
              Source Port:49730
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449979150322033132 02/09/24-22:15:44.200180
              SID:2033132
              Source Port:49979
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449935150322033132 02/09/24-22:15:15.634356
              SID:2033132
              Source Port:49935
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449937150322033132 02/09/24-22:15:16.891844
              SID:2033132
              Source Port:49937
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449751150322825563 02/09/24-22:12:48.367907
              SID:2825563
              Source Port:49751
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449998150322033132 02/09/24-22:15:56.071461
              SID:2033132
              Source Port:49998
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449954150322033132 02/09/24-22:15:28.524284
              SID:2033132
              Source Port:49954
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449958150322033132 02/09/24-22:15:30.994596
              SID:2033132
              Source Port:49958
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449933150322033132 02/09/24-22:15:14.380389
              SID:2033132
              Source Port:49933
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449977150322033132 02/09/24-22:15:42.958157
              SID:2033132
              Source Port:49977
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449956150322033132 02/09/24-22:15:29.739104
              SID:2033132
              Source Port:49956
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449992150322033132 02/09/24-22:15:52.295563
              SID:2033132
              Source Port:49992
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449971150322033132 02/09/24-22:15:39.170811
              SID:2033132
              Source Port:49971
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449757150322825563 02/09/24-22:12:59.682819
              SID:2825563
              Source Port:49757
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449994150322033132 02/09/24-22:15:53.567362
              SID:2033132
              Source Port:49994
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449950150322033132 02/09/24-22:15:25.995375
              SID:2033132
              Source Port:49950
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449996150322033132 02/09/24-22:15:54.830912
              SID:2033132
              Source Port:49996
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449975150322033132 02/09/24-22:15:41.710369
              SID:2033132
              Source Port:49975
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449931150322033132 02/09/24-22:15:13.110090
              SID:2033132
              Source Port:49931
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449755150322825563 02/09/24-22:12:55.494635
              SID:2825563
              Source Port:49755
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449973150322033132 02/09/24-22:15:40.435805
              SID:2033132
              Source Port:49973
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.43.6.115.6449952150322033132 02/09/24-22:15:27.235300
              SID:2033132
              Source Port:49952
              Destination Port:15032
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: ae6T8jJueq.exeAvira: detected
              Source: 0.tcp.in.ngrok.io:15032Avira URL Cloud: Label: malware
              Source: 00000000.00000002.4066419425.00000000027B3000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Njrat {"Host": "0.tcp.in.ngrok.io:15032", "Campaign ID": "powerchang", "Install Name": "ae6T8jJueq.exe", "Install Dir": "Desktop"}
              Source: ae6T8jJueq.exeReversingLabs: Detection: 86%
              Source: Yara matchFile source: ae6T8jJueq.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ae6T8jJueq.exe PID: 6336, type: MEMORYSTR
              Source: ae6T8jJueq.exeJoe Sandbox ML: detected
              Source: ae6T8jJueq.exeString decryptor: 47(;C
              Source: ae6T8jJueq.exeString decryptor: " & 9";
              Source: ae6T8jJueq.exeString decryptor: bZVGE
              Source: ae6T8jJueq.exeString decryptor: PPTJUHWFX[Y[C^A@_CBFBXGVIT
              Source: ae6T8jJueq.exeString decryptor: sMCEUAWO
              Source: ae6T8jJueq.exeString decryptor: rVNMP^PY
              Source: ae6T8jJueq.exeString decryptor: 0(!q(96
              Source: ae6T8jJueq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
              Source: ae6T8jJueq.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Networking

              barindex
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49729 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49729 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49730 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49730 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49731 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49733 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49733 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49739 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49739 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49740 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49740 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49741 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49741 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49742 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49742 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49743 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49743 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49744 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49744 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49745 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49745 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49746 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49746 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49747 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49747 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49748 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49748 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49749 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49749 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49750 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49750 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49751 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49751 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49752 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49752 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49754 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49755 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49755 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49756 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49756 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49757 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49757 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49758 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49758 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49759 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49759 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49760 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49760 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49761 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49762 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49763 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49764 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49765 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49766 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49767 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49768 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49769 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49769 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49770 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49771 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49772 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49773 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49774 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49775 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49776 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49777 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49778 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49779 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49780 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49781 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49782 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49783 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49784 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49785 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49786 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49787 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49788 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49789 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49790 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49791 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49792 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49793 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49794 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49795 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49796 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49797 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49798 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49799 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49800 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49801 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49802 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49803 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49804 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49805 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49806 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49807 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49808 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49809 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49810 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49811 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49812 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49813 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49814 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49815 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49816 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49817 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49818 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49819 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49820 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49821 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49822 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49823 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49824 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49825 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49826 -> 3.6.122.107:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49827 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49828 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49829 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49830 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49831 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49832 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49833 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49834 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49835 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49836 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49837 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49838 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49839 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49840 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49841 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49842 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49843 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49844 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49845 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49846 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49847 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49848 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49849 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49850 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49851 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49852 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49853 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49854 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49855 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49856 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49857 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49858 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49859 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49860 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49861 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49862 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49863 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49864 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49865 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49866 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49867 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49868 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49869 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49870 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49871 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49872 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49873 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49874 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49875 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49876 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49877 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49878 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49879 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49880 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49881 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49882 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49882 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49883 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49884 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49885 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49886 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49887 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49887 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49888 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49889 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49890 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49890 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49891 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49892 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49893 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49894 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49895 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49896 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49897 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49898 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49899 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49900 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49901 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49902 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49903 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49904 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49905 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49906 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49907 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49908 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49909 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49910 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49911 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49912 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49913 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49914 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49915 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49916 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49917 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49918 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49919 -> 3.6.98.232:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49920 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49921 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49922 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49923 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49924 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49925 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49926 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49927 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49928 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49928 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49929 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49930 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49931 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49932 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49933 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49934 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49935 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49936 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49937 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49938 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49939 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49940 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49941 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49942 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49943 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49944 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49945 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49946 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49947 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49948 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49949 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49950 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49951 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49952 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49953 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49954 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49955 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49956 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49957 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49958 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49958 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49959 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49960 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49961 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49962 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49963 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49963 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49964 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49965 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49966 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49967 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49968 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49969 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49970 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49971 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49972 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49973 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49974 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49975 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49976 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49977 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49978 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49979 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49980 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49981 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49982 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49983 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49984 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49985 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49986 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49987 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49988 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49989 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49990 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49991 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49992 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49993 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49994 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49995 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49996 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49997 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49998 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49999 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:50000 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:50000 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:50001 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:50002 -> 3.6.115.64:15032
              Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:50002 -> 3.6.115.64:15032
              Source: Malware configuration extractorURLs: 0.tcp.in.ngrok.io:15032
              Source: global trafficTCP traffic: 3.6.122.107 ports 15032,0,1,2,3,5
              Source: global trafficTCP traffic: 3.6.98.232 ports 15032,0,1,2,3,5
              Source: global trafficTCP traffic: 3.6.115.64 ports 15032,0,1,2,3,5
              Source: Yara matchFile source: ae6T8jJueq.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPE
              Source: global trafficTCP traffic: 192.168.2.4:49729 -> 3.6.115.64:15032
              Source: global trafficTCP traffic: 192.168.2.4:49760 -> 3.6.122.107:15032
              Source: global trafficTCP traffic: 192.168.2.4:49827 -> 3.6.98.232:15032
              Source: Joe Sandbox ViewIP Address: 3.6.122.107 3.6.122.107
              Source: Joe Sandbox ViewIP Address: 3.6.115.64 3.6.115.64
              Source: Joe Sandbox ViewIP Address: 3.6.98.232 3.6.98.232
              Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
              Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
              Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeCode function: 0_2_00A2A09A recv,0_2_00A2A09A
              Source: unknownDNS traffic detected: queries for: 0.tcp.in.ngrok.io
              Source: ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.
              Source: ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.LinkId=42127
              Source: ae6T8jJueq.exeString found in binary or memory: https://pastebin.com/raw/EngADTbC

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: ae6T8jJueq.exe, Form1.cs.Net Code: SetHook
              Source: ae6T8jJueq.exe, kl.cs.Net Code: VKCodeToUnicode

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: ae6T8jJueq.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ae6T8jJueq.exe PID: 6336, type: MEMORYSTR

              System Summary

              barindex
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Detects unknown malware sample with pastebin RAW URL Author: Florian Roth
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Detects unknown malware sample with pastebin RAW URL Author: Florian Roth
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
              Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
              Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
              Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeCode function: 0_2_0491199A0_2_0491199A
              Source: ae6T8jJueq.exe, 00000000.00000002.4065784069.00000000005DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs ae6T8jJueq.exe
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeSection loaded: sxs.dllJump to behavior
              Source: ae6T8jJueq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Unknown_Malware_Sample_Jul17_2 date = 2017-08-01, hash1 = 3530d480db082af1823a7eb236203aca24dc3685f08c301466909f0794508a52, author = Florian Roth, description = Detects unknown malware sample with pastebin RAW URL, reference = https://goo.gl/iqH8CK, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: ae6T8jJueq.exe, type: SAMPLEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Unknown_Malware_Sample_Jul17_2 date = 2017-08-01, hash1 = 3530d480db082af1823a7eb236203aca24dc3685f08c301466909f0794508a52, author = Florian Roth, description = Detects unknown malware sample with pastebin RAW URL, reference = https://goo.gl/iqH8CK, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
              Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
              Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
              Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@1/0@4/3
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeCode function: 0_2_04AF24FE AdjustTokenPrivileges,0_2_04AF24FE
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeCode function: 0_2_04AF24C7 AdjustTokenPrivileges,0_2_04AF24C7
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMutant created: \Sessions\1\BaseNamedObjects\Neeles.exe
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMutant created: NULL
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
              Source: ae6T8jJueq.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: ae6T8jJueq.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: ae6T8jJueq.exeReversingLabs: Detection: 86%
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
              Source: ae6T8jJueq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
              Source: ae6T8jJueq.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: ae6T8jJueq.exe, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeCode function: 0_2_00A22DB5 pushad ; retf 0_2_00A22DB6
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: ae6T8jJueq.exeBinary or memory string: WIRESHARK.EXE
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMemory allocated: BF0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMemory allocated: 46F0000 memory commit | memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWindow / User API: threadDelayed 3693Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWindow / User API: threadDelayed 5504Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWindow / User API: foregroundWindowGot 1771Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exe TID: 6312Thread sleep count: 167 > 30Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exe TID: 6312Thread sleep time: -167000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exe TID: 6676Thread sleep count: 3693 > 30Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exe TID: 6312Thread sleep count: 5504 > 30Jump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exe TID: 6312Thread sleep time: -5504000s >= -30000sJump to behavior
              Source: ae6T8jJueq.exeBinary or memory string: VBoxServiceM{00AAC56B-CD44-11d0-8CC2-00C04FC295EE}
              Source: ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000613000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: ae6T8jJueq.exe, kl.csReference to suspicious API methods: MapVirtualKey(a, 0u)
              Source: ae6T8jJueq.exe, kl.csReference to suspicious API methods: GetAsyncKeyState(num2)
              Source: ae6T8jJueq.exe, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
              Source: ae6T8jJueq.exe, 00000000.00000002.4066419425.00000000027B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager\O#l
              Source: ae6T8jJueq.exe, 00000000.00000002.4066419425.00000000027B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: ae6T8jJueq.exeBinary or memory string: Shell_TrayWnd
              Source: ae6T8jJueq.exeBinary or memory string: Progman!ChamaFrmTerrorrr
              Source: ae6T8jJueq.exe, 00000000.00000002.4066419425.00000000027B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@9#l
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeRegistry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKSJump to behavior
              Source: ae6T8jJueq.exe, 00000000.00000002.4067979229.00000000055E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: or\MsMpeng.exe
              Source: ae6T8jJueq.exe, 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, ae6T8jJueq.exe, 00000000.00000002.4066419425.00000000026F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Wireshark.exe
              Source: ae6T8jJueq.exe, 00000000.00000002.4067979229.000000000556E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r\MsMpeng.exe
              Source: ae6T8jJueq.exe, 00000000.00000002.4067979229.00000000055B9000.00000004.00000020.00020000.00000000.sdmp, ae6T8jJueq.exe, 00000000.00000002.4067979229.00000000055A1000.00000004.00000020.00020000.00000000.sdmp, ae6T8jJueq.exe, 00000000.00000002.4067979229.000000000556E000.00000004.00000020.00020000.00000000.sdmp, ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000690000.00000004.00000020.00020000.00000000.sdmp, ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000613000.00000004.00000020.00020000.00000000.sdmp, ae6T8jJueq.exe, 00000000.00000002.4067943618.0000000005550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: ae6T8jJueq.exe, 00000000.00000002.4067979229.000000000556E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: C:\Users\user\Desktop\ae6T8jJueq.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: ae6T8jJueq.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ae6T8jJueq.exe PID: 6336, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: ae6T8jJueq.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.ae6T8jJueq.exe.110000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ae6T8jJueq.exe PID: 6336, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              2
              Virtualization/Sandbox Evasion
              1
              Input Capture
              121
              Security Software Discovery
              Remote Services1
              Input Capture
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              Boot or Logon Initialization Scripts1
              Process Injection
              11
              Disable or Modify Tools
              LSASS Memory2
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              1
              Access Token Manipulation
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture1
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Obfuscated Files or Information
              LSA Secrets12
              System Information Discovery
              SSHKeylogging11
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Software Packing
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              ae6T8jJueq.exe86%ReversingLabsByteCode-MSIL.Backdoor.Bladabhindi
              ae6T8jJueq.exe100%AviraTR/Dropper.Gen
              ae6T8jJueq.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://go.microsoft.0%URL Reputationsafe
              0.tcp.in.ngrok.io:15032100%Avira URL Cloudmalware
              http://go.microsoft.LinkId=421270%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              0.tcp.in.ngrok.io
              3.6.115.64
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                0.tcp.in.ngrok.io:15032true
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://go.microsoft.ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000613000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://pastebin.com/raw/EngADTbCae6T8jJueq.exefalse
                  high
                  http://go.microsoft.LinkId=42127ae6T8jJueq.exe, 00000000.00000002.4065784069.0000000000613000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  3.6.122.107
                  unknownUnited States
                  16509AMAZON-02UStrue
                  3.6.115.64
                  0.tcp.in.ngrok.ioUnited States
                  16509AMAZON-02UStrue
                  3.6.98.232
                  unknownUnited States
                  16509AMAZON-02UStrue
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1390011
                  Start date and time:2024-02-09 22:11:07 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 6m 34s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:ae6T8jJueq.exe
                  renamed because original name is a hash value
                  Original Sample Name:3F3186F4BE8DF39294C1A53F1CD22214.exe
                  Detection:MAL
                  Classification:mal100.phis.troj.spyw.evad.winEXE@1/0@4/3
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 86
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                  • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtEnumerateKey calls found.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: ae6T8jJueq.exe
                  TimeTypeDescription
                  22:12:04API Interceptor1148088x Sleep call for process: ae6T8jJueq.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  3.6.122.107RN2vknsx6G.exeGet hashmaliciousRedLineBrowse
                  • 0.tcp.in.ngrok.io:17440/
                  3.6.115.64nOZ2Oqnzbz.exeGet hashmaliciousNjratBrowse
                    ZB7Ot9MOic.exeGet hashmaliciousNjratBrowse
                      etJZk4UQhS.exeGet hashmaliciousNjratBrowse
                        jango.exeGet hashmaliciousXWormBrowse
                          cracksetup.exeGet hashmaliciousNanocoreBrowse
                            LocalStaFvjUblU.exeGet hashmaliciousnjRatBrowse
                              558EofiXYO.exeGet hashmaliciousnjRatBrowse
                                JsYdl3ZkOA.exeGet hashmaliciousnjRatBrowse
                                  ehqsU9jDFb.exeGet hashmaliciousnjRatBrowse
                                    EADSXus8Cw.exeGet hashmaliciousnjRatBrowse
                                      3.6.98.232nOZ2Oqnzbz.exeGet hashmaliciousNjratBrowse
                                        iR2UtZj5vP.exeGet hashmaliciousNjratBrowse
                                          ZB7Ot9MOic.exeGet hashmaliciousNjratBrowse
                                            etJZk4UQhS.exeGet hashmaliciousNjratBrowse
                                              jango.exeGet hashmaliciousXWormBrowse
                                                cracksetup.exeGet hashmaliciousNanocoreBrowse
                                                  LocalStaFvjUblU.exeGet hashmaliciousnjRatBrowse
                                                    JsYdl3ZkOA.exeGet hashmaliciousnjRatBrowse
                                                      ehqsU9jDFb.exeGet hashmaliciousnjRatBrowse
                                                        EADSXus8Cw.exeGet hashmaliciousnjRatBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          0.tcp.in.ngrok.ionOZ2Oqnzbz.exeGet hashmaliciousNjratBrowse
                                                          • 3.6.115.64
                                                          iR2UtZj5vP.exeGet hashmaliciousNjratBrowse
                                                          • 3.6.122.107
                                                          ZB7Ot9MOic.exeGet hashmaliciousNjratBrowse
                                                          • 3.6.30.85
                                                          etJZk4UQhS.exeGet hashmaliciousNjratBrowse
                                                          • 3.6.122.107
                                                          jango.exeGet hashmaliciousXWormBrowse
                                                          • 3.6.30.85
                                                          cracksetup.exeGet hashmaliciousNanocoreBrowse
                                                          • 3.6.98.232
                                                          LocalStaFvjUblU.exeGet hashmaliciousnjRatBrowse
                                                          • 3.6.122.107
                                                          558EofiXYO.exeGet hashmaliciousnjRatBrowse
                                                          • 3.6.115.64
                                                          JsYdl3ZkOA.exeGet hashmaliciousnjRatBrowse
                                                          • 3.6.115.64
                                                          ehqsU9jDFb.exeGet hashmaliciousnjRatBrowse
                                                          • 3.6.115.182
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          AMAZON-02UShttps://app.capacities.io/home/9f14f34c-fd5f-47e6-a1b5-2234f076bad3Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                          • 99.84.191.6
                                                          https://new.express.adobe.com/webpage/qPIo2mSTEVNltGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.156.152.8
                                                          http://www.dropbox.com/scl/fi/64byq4ev8iipdzxacwzvh/February-9-2024-UPDATE.pdf?rlkey=knfkevopeov5jyeuqqsq9ordo&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                          • 99.84.191.24
                                                          https://newsheater.com/2024/02/08/worthington-steel-inc-ws-shares-rise-despite-market-challenges/Get hashmaliciousUnknownBrowse
                                                          • 54.202.109.213
                                                          https://click.sleadtrack.com/link?messageId=%3Csw-98cdbf59-e981-4c99-a91f-81bd3ca8f4d0%40nodayswasted.org%3E&url=https%3A%2F%2Fnodayswasted.co%2FGet hashmaliciousUnknownBrowse
                                                          • 3.162.129.245
                                                          https://www.canva.com/design/DAF8OGGfhO8/R6YCNNVrsg2_7X2EE7u58g/view?utm_c_ontent_=DAF8OGGfhO8&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.88.227.35
                                                          https://www.accountservicing.com/paymentGet hashmaliciousUnknownBrowse
                                                          • 54.239.153.200
                                                          ACH#37836.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.156.152.4
                                                          https://indd.adobe.com/view/b79cae01-8ca2-4378-91bf-3079562443e7Get hashmaliciousUnknownBrowse
                                                          • 99.86.229.14
                                                          https://80rb.app.link/?~channel=Web--Direct&~feature=Cms&~campaign=AppBanner&~tags=locale%3Dfr_FR&~tags=version%3D1&~tags=target%3Dios&$ios_url=https%3A%2F%2Fitunes.apple.com%2FFR%2Fapp%2Fthetrainline%2Fid599502670&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=istanbulrehber%E3%80%82gen.tr/dev/css/tfcyyfxpck/YWxleC5ibGFuY29AdmFudGFnZXJpc2suY29t#%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3EdvojotGet hashmaliciousUnknownBrowse
                                                          • 52.85.132.50
                                                          AMAZON-02UShttps://app.capacities.io/home/9f14f34c-fd5f-47e6-a1b5-2234f076bad3Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                          • 99.84.191.6
                                                          https://new.express.adobe.com/webpage/qPIo2mSTEVNltGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.156.152.8
                                                          http://www.dropbox.com/scl/fi/64byq4ev8iipdzxacwzvh/February-9-2024-UPDATE.pdf?rlkey=knfkevopeov5jyeuqqsq9ordo&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                          • 99.84.191.24
                                                          https://newsheater.com/2024/02/08/worthington-steel-inc-ws-shares-rise-despite-market-challenges/Get hashmaliciousUnknownBrowse
                                                          • 54.202.109.213
                                                          https://click.sleadtrack.com/link?messageId=%3Csw-98cdbf59-e981-4c99-a91f-81bd3ca8f4d0%40nodayswasted.org%3E&url=https%3A%2F%2Fnodayswasted.co%2FGet hashmaliciousUnknownBrowse
                                                          • 3.162.129.245
                                                          https://www.canva.com/design/DAF8OGGfhO8/R6YCNNVrsg2_7X2EE7u58g/view?utm_c_ontent_=DAF8OGGfhO8&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.88.227.35
                                                          https://www.accountservicing.com/paymentGet hashmaliciousUnknownBrowse
                                                          • 54.239.153.200
                                                          ACH#37836.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.156.152.4
                                                          https://indd.adobe.com/view/b79cae01-8ca2-4378-91bf-3079562443e7Get hashmaliciousUnknownBrowse
                                                          • 99.86.229.14
                                                          https://80rb.app.link/?~channel=Web--Direct&~feature=Cms&~campaign=AppBanner&~tags=locale%3Dfr_FR&~tags=version%3D1&~tags=target%3Dios&$ios_url=https%3A%2F%2Fitunes.apple.com%2FFR%2Fapp%2Fthetrainline%2Fid599502670&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=istanbulrehber%E3%80%82gen.tr/dev/css/tfcyyfxpck/YWxleC5ibGFuY29AdmFudGFnZXJpc2suY29t#%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3EdvojotGet hashmaliciousUnknownBrowse
                                                          • 52.85.132.50
                                                          AMAZON-02UShttps://app.capacities.io/home/9f14f34c-fd5f-47e6-a1b5-2234f076bad3Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                          • 99.84.191.6
                                                          https://new.express.adobe.com/webpage/qPIo2mSTEVNltGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.156.152.8
                                                          http://www.dropbox.com/scl/fi/64byq4ev8iipdzxacwzvh/February-9-2024-UPDATE.pdf?rlkey=knfkevopeov5jyeuqqsq9ordo&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                          • 99.84.191.24
                                                          https://newsheater.com/2024/02/08/worthington-steel-inc-ws-shares-rise-despite-market-challenges/Get hashmaliciousUnknownBrowse
                                                          • 54.202.109.213
                                                          https://click.sleadtrack.com/link?messageId=%3Csw-98cdbf59-e981-4c99-a91f-81bd3ca8f4d0%40nodayswasted.org%3E&url=https%3A%2F%2Fnodayswasted.co%2FGet hashmaliciousUnknownBrowse
                                                          • 3.162.129.245
                                                          https://www.canva.com/design/DAF8OGGfhO8/R6YCNNVrsg2_7X2EE7u58g/view?utm_c_ontent_=DAF8OGGfhO8&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.88.227.35
                                                          https://www.accountservicing.com/paymentGet hashmaliciousUnknownBrowse
                                                          • 54.239.153.200
                                                          ACH#37836.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.156.152.4
                                                          https://indd.adobe.com/view/b79cae01-8ca2-4378-91bf-3079562443e7Get hashmaliciousUnknownBrowse
                                                          • 99.86.229.14
                                                          https://80rb.app.link/?~channel=Web--Direct&~feature=Cms&~campaign=AppBanner&~tags=locale%3Dfr_FR&~tags=version%3D1&~tags=target%3Dios&$ios_url=https%3A%2F%2Fitunes.apple.com%2FFR%2Fapp%2Fthetrainline%2Fid599502670&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=istanbulrehber%E3%80%82gen.tr/dev/css/tfcyyfxpck/YWxleC5ibGFuY29AdmFudGFnZXJpc2suY29t#%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3Edvojotap%3C/STRONG%3E%3C/FONT%3E%3CFONT%20id=%7Bdvojotap%7D%3E%3CSTRONG%3EdvojotGet hashmaliciousUnknownBrowse
                                                          • 52.85.132.50
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):5.546225995643068
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          File name:ae6T8jJueq.exe
                                                          File size:134'656 bytes
                                                          MD5:3f3186f4be8df39294c1a53f1cd22214
                                                          SHA1:a312a3bb6eb240ade59f390e551a68f6c93ff4da
                                                          SHA256:73dcc6e8f005fafcfedfb31d8465ba9f51cebe4b359f5b931765d3af5c10fa05
                                                          SHA512:ce311698152669ff68e27bb73c0cf0595a78d61f52bbf3b8d7d5fda56c77d3be38dda12a88e24c767147043cb204d9af3e78d6f1d134983d80abbb349519b81f
                                                          SSDEEP:3072:jAosPoN36tCQviFC5EBnFfWl9zraF9bKYvMEwV8vI2EAOsV1/PPMCETO:j6t9zOvMVVQ
                                                          TLSH:94D3294677495BC2E46C2A3610AEE6328630AC136A52E27BB4C13D6F77F5E815B037D3
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...yT.e................................. ... ....@.. .......................`............@................................
                                                          Icon Hash:e4d0d0d4f0f0b079
                                                          Entrypoint:0x411bfe
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x65C25479 [Tue Feb 6 15:47:05 2024 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x11bb00x4b.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000x10b0c.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x240000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000xfc040xfe0093d696346fe4b65f4690c9a9319f21d8False0.4702263779527559data5.845056466030733IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x120000x10b0c0x10c00c0d7e9c71b45d65dfafd39784505e55fFalse0.36610890858208955data4.617566485988941IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x240000xc0x20018277aed0b0fcb94d8d2aea540e0ba74False0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          RT_ICON0x120e80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.36518100082810834
                                                          RT_GROUP_ICON0x229100x14data1.0
                                                          RT_MANIFEST0x229240x1e7XML 1.0 document, ASCII text, with CRLF line terminators0.5338809034907598
                                                          DLLImport
                                                          mscoree.dll_CorExeMain
                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                          192.168.2.43.6.122.10749760150322033132 02/09/24-22:13:05.137013TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749763150322033132 02/09/24-22:13:10.067278TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449729150322033132 02/09/24-22:12:05.055068TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749764150322033132 02/09/24-22:13:11.591357TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249861150322033132 02/09/24-22:14:27.636667TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249863150322033132 02/09/24-22:14:28.963376TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749765150322033132 02/09/24-22:13:13.044690TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749761150322033132 02/09/24-22:13:06.852703TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749762150322033132 02/09/24-22:13:08.501858TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249860150322033132 02/09/24-22:14:26.991579TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249864150322033132 02/09/24-22:14:29.601536TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449729150322825563 02/09/24-22:12:05.169024TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249862150322033132 02/09/24-22:14:28.291044TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449730150322033132 02/09/24-22:12:07.540324TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449731150322033132 02/09/24-22:12:11.454015TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249869150322033132 02/09/24-22:14:32.772749TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749769150322033132 02/09/24-22:13:19.345666TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249858150322033132 02/09/24-22:14:25.713700TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449958150322825564 02/09/24-22:15:31.285460TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4995815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249857150322033132 02/09/24-22:14:25.099971TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249868150322033132 02/09/24-22:14:32.135594TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749767150322033132 02/09/24-22:13:16.789090TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976715032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249856150322033132 02/09/24-22:14:24.484581TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449963150322825564 02/09/24-22:15:34.410469TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4996315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749766150322033132 02/09/24-22:13:14.485282TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749768150322033132 02/09/24-22:13:18.107306TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976815032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249865150322033132 02/09/24-22:14:30.217236TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249867150322033132 02/09/24-22:14:31.488317TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449733150322033132 02/09/24-22:12:13.804049TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249855150322033132 02/09/24-22:14:23.834327TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249866150322033132 02/09/24-22:14:30.856658TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749802150322033132 02/09/24-22:13:48.096773TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749803150322033132 02/09/24-22:13:48.810485TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249901150322033132 02/09/24-22:14:52.818617TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749801150322033132 02/09/24-22:13:47.389939TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249900150322033132 02/09/24-22:14:52.186941TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749760150322825563 02/09/24-22:13:05.416255TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749800150322033132 02/09/24-22:13:46.695781TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249859150322033132 02/09/24-22:14:26.346761TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749809150322033132 02/09/24-22:13:52.900561TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749770150322033132 02/09/24-22:13:20.551354TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749771150322033132 02/09/24-22:13:21.738301TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749804150322033132 02/09/24-22:13:49.479205TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749774150322033132 02/09/24-22:13:25.047045TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749773150322033132 02/09/24-22:13:23.970662TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749775150322033132 02/09/24-22:13:26.101249TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749772150322033132 02/09/24-22:13:22.866205TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749776150322033132 02/09/24-22:13:27.118465TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749805150322033132 02/09/24-22:13:50.160330TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749806150322033132 02/09/24-22:13:50.872881TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749807150322033132 02/09/24-22:13:51.542118TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980715032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749808150322033132 02/09/24-22:13:52.221826TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980815032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449949150322033132 02/09/24-22:15:25.384400TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449740150322825563 02/09/24-22:12:19.380738TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449947150322033132 02/09/24-22:15:24.144089TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449968150322033132 02/09/24-22:15:37.296304TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449946150322033132 02/09/24-22:15:23.519656TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449948150322033132 02/09/24-22:15:24.769341TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449742150322825563 02/09/24-22:12:24.650295TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449741150322825563 02/09/24-22:12:22.006425TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449965150322033132 02/09/24-22:15:35.432612TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449969150322033132 02/09/24-22:15:37.915276TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749769150322825564 02/09/24-22:13:19.610627TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4976915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449944150322033132 02/09/24-22:15:21.525806TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449945150322033132 02/09/24-22:15:23.169528TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449966150322033132 02/09/24-22:15:36.035366TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449747150322825563 02/09/24-22:12:37.809108TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449967150322033132 02/09/24-22:15:36.674158TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449960150322033132 02/09/24-22:15:32.292682TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449940150322033132 02/09/24-22:15:18.876727TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6450002150322825563 02/09/24-22:15:58.860241TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5000215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449746150322825563 02/09/24-22:12:35.179665TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449745150322825563 02/09/24-22:12:32.551798TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449961150322033132 02/09/24-22:15:32.891267TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449744150322825563 02/09/24-22:12:29.925790TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449943150322033132 02/09/24-22:15:20.633041TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449964150322033132 02/09/24-22:15:34.761863TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449942150322033132 02/09/24-22:15:20.021837TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449941150322033132 02/09/24-22:15:19.382937TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449962150322033132 02/09/24-22:15:33.515754TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449743150322825563 02/09/24-22:12:27.291613TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449963150322033132 02/09/24-22:15:34.143365TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249918150322033132 02/09/24-22:15:03.547852TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749780150322033132 02/09/24-22:13:30.942366TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749782150322033132 02/09/24-22:13:32.747790TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749814150322033132 02/09/24-22:13:56.249160TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449749150322033132 02/09/24-22:12:42.815553TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249841150322033132 02/09/24-22:14:13.877367TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249883150322033132 02/09/24-22:14:41.542343TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749784150322033132 02/09/24-22:13:34.465629TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749786150322033132 02/09/24-22:13:36.121436TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249843150322033132 02/09/24-22:14:15.148862TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249914150322033132 02/09/24-22:15:00.983048TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249881150322033132 02/09/24-22:14:40.314960TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249885150322033132 02/09/24-22:14:42.791880TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449749150322825563 02/09/24-22:12:43.084374TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749816150322033132 02/09/24-22:13:57.570038TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249916150322033132 02/09/24-22:15:02.262168TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449747150322033132 02/09/24-22:12:37.528314TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449938150322033132 02/09/24-22:15:17.503285TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749818150322033132 02/09/24-22:13:58.862057TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981815032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249849150322033132 02/09/24-22:14:20.019412TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449741150322033132 02/09/24-22:12:21.723366TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249839150322033132 02/09/24-22:14:12.583408TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449751150322033132 02/09/24-22:12:48.093276TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249847150322033132 02/09/24-22:14:18.737628TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249879150322033132 02/09/24-22:14:39.091451TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249889150322033132 02/09/24-22:14:45.336742TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449745150322033132 02/09/24-22:12:32.268832TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249845150322033132 02/09/24-22:14:16.422475TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249877150322033132 02/09/24-22:14:37.818662TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249835150322033132 02/09/24-22:14:10.031003TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249887150322033132 02/09/24-22:14:44.071826TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449755150322033132 02/09/24-22:12:55.215555TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749777150322033132 02/09/24-22:13:28.103145TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977715032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749779150322033132 02/09/24-22:13:30.026542TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749788150322033132 02/09/24-22:13:37.760935TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978815032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449743150322033132 02/09/24-22:12:27.169293TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249833150322033132 02/09/24-22:14:08.741511TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249912150322033132 02/09/24-22:14:59.737123TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249882150322825564 02/09/24-22:14:41.203960TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4988215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6450002150322033132 02/09/24-22:15:58.795615TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249910150322033132 02/09/24-22:14:58.465380TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749812150322033132 02/09/24-22:13:54.917672TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749823150322033132 02/09/24-22:14:02.177519TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6450000150322033132 02/09/24-22:15:57.320689TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249837150322033132 02/09/24-22:14:11.305759TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749810150322033132 02/09/24-22:13:53.589871TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749821150322033132 02/09/24-22:14:00.857452TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249909150322033132 02/09/24-22:14:57.850069TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249890150322033132 02/09/24-22:14:45.937717TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449991150322033132 02/09/24-22:15:51.676224TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249852150322033132 02/09/24-22:14:21.907671TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249873150322033132 02/09/24-22:14:35.296123TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249894150322033132 02/09/24-22:14:48.438381TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249831150322033132 02/09/24-22:14:07.503641TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449759150322033132 02/09/24-22:13:03.240333TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249903150322033132 02/09/24-22:14:54.077716TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449739150322825563 02/09/24-22:12:16.725609TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249850150322033132 02/09/24-22:14:20.629868TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249854150322033132 02/09/24-22:14:23.180801TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249871150322033132 02/09/24-22:14:34.036022TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249875150322033132 02/09/24-22:14:36.552674TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249896150322033132 02/09/24-22:14:49.685144TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249892150322033132 02/09/24-22:14:47.203586TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449757150322033132 02/09/24-22:12:59.416646TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249905150322033132 02/09/24-22:14:55.322144TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249907150322033132 02/09/24-22:14:56.571056TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449936150322033132 02/09/24-22:15:16.252129TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449978150322033132 02/09/24-22:15:43.571979TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449957150322033132 02/09/24-22:15:30.372830TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449959150322033132 02/09/24-22:15:31.648522TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449976150322033132 02/09/24-22:15:42.317143TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449997150322033132 02/09/24-22:15:55.455002TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449752150322825563 02/09/24-22:12:50.865934TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449955150322033132 02/09/24-22:15:29.110273TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449934150322033132 02/09/24-22:15:15.001004TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449999150322033132 02/09/24-22:15:56.715373TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449750150322825563 02/09/24-22:12:45.736211TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449758150322825563 02/09/24-22:13:01.637665TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449970150322033132 02/09/24-22:15:38.533574TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449951150322033132 02/09/24-22:15:26.618074TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449972150322033132 02/09/24-22:15:39.808799TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449993150322033132 02/09/24-22:15:52.948649TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449756150322825563 02/09/24-22:12:57.648959TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449932150322033132 02/09/24-22:15:13.742161TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449733150322825563 02/09/24-22:12:14.095345TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449974150322033132 02/09/24-22:15:41.051269TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449953150322033132 02/09/24-22:15:27.873612TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449930150322033132 02/09/24-22:15:12.504473TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449995150322033132 02/09/24-22:15:54.196845TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249828150322033132 02/09/24-22:14:05.542781TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249829150322033132 02/09/24-22:14:06.173453TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749799150322033132 02/09/24-22:13:45.993074TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249898150322033132 02/09/24-22:14:50.957730TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249897150322033132 02/09/24-22:14:50.310241TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249899150322033132 02/09/24-22:14:51.563600TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449928150322825564 02/09/24-22:15:11.496905TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4992815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249827150322033132 02/09/24-22:14:04.899767TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249890150322825564 02/09/24-22:14:46.223642TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4989015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749790150322033132 02/09/24-22:13:39.333098TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749791150322033132 02/09/24-22:13:40.095025TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749826150322033132 02/09/24-22:14:04.142855TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749792150322033132 02/09/24-22:13:40.849504TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749825150322033132 02/09/24-22:14:03.478957TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749795150322033132 02/09/24-22:13:43.087531TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749793150322033132 02/09/24-22:13:41.597332TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749797150322033132 02/09/24-22:13:44.561738TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979715032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749794150322033132 02/09/24-22:13:42.349844TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749798150322033132 02/09/24-22:13:45.260898TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979815032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449929150322033132 02/09/24-22:15:11.863674TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449927150322033132 02/09/24-22:15:10.603445TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449928150322033132 02/09/24-22:15:11.219074TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749796150322033132 02/09/24-22:13:43.829629TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979615032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449989150322033132 02/09/24-22:15:50.423352TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449925150322033132 02/09/24-22:15:09.324630TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449926150322033132 02/09/24-22:15:09.952476TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449987150322033132 02/09/24-22:15:49.186603TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449986150322033132 02/09/24-22:15:48.553357TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449922150322033132 02/09/24-22:15:07.462426TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449923150322033132 02/09/24-22:15:08.075146TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449924150322033132 02/09/24-22:15:08.692607TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449988150322033132 02/09/24-22:15:49.846541TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449981150322033132 02/09/24-22:15:45.441894TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449982150322033132 02/09/24-22:15:46.071527TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449983150322033132 02/09/24-22:15:46.689639TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449985150322033132 02/09/24-22:15:47.933359TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449921150322033132 02/09/24-22:15:06.819261TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449920150322033132 02/09/24-22:15:06.225141TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449984150322033132 02/09/24-22:15:47.307585TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249919150322033132 02/09/24-22:15:05.716968TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991915032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249880150322033132 02/09/24-22:14:39.695363TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6450000150322825564 02/09/24-22:15:57.603132TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)5000015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749815150322033132 02/09/24-22:13:56.908864TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449980150322033132 02/09/24-22:15:44.827318TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249913150322033132 02/09/24-22:15:00.371843TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749781150322033132 02/09/24-22:13:31.855494TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449748150322825563 02/09/24-22:12:40.455149TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249884150322033132 02/09/24-22:14:42.168705TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449748150322033132 02/09/24-22:12:40.173961TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249882150322033132 02/09/24-22:14:40.923481TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249886150322033132 02/09/24-22:14:43.412742TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249842150322033132 02/09/24-22:14:14.495826TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249915150322033132 02/09/24-22:15:01.617601TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749783150322033132 02/09/24-22:13:33.615235TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749787150322033132 02/09/24-22:13:36.945033TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978715032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749817150322033132 02/09/24-22:13:58.203064TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981715032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249887150322825564 02/09/24-22:14:44.343068TCP2825564ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act)4988715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449746150322033132 02/09/24-22:12:34.897710TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449939150322033132 02/09/24-22:15:18.119215TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749819150322033132 02/09/24-22:13:59.538281TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249840150322033132 02/09/24-22:14:13.228596TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249917150322033132 02/09/24-22:15:02.875445TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991715032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749785150322033132 02/09/24-22:13:35.285168TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978515032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449752150322033132 02/09/24-22:12:50.596394TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449742150322033132 02/09/24-22:12:24.370492TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249838150322033132 02/09/24-22:14:11.941691TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249836150322033132 02/09/24-22:14:10.674906TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249846150322033132 02/09/24-22:14:18.391742TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449756150322033132 02/09/24-22:12:57.376284TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749778150322033132 02/09/24-22:13:29.104971TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977815032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249834150322033132 02/09/24-22:14:09.383518TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249888150322033132 02/09/24-22:14:44.697077TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449744150322033132 02/09/24-22:12:29.652728TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249876150322033132 02/09/24-22:14:37.189327TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249878150322033132 02/09/24-22:14:38.450202TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449754150322033132 02/09/24-22:12:52.954248TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249844150322033132 02/09/24-22:14:15.780205TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749789150322033132 02/09/24-22:13:38.630867TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978915032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749813150322033132 02/09/24-22:13:55.583165TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981315032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749822150322033132 02/09/24-22:14:01.516334TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982215032192.168.2.43.6.122.107
                                                          192.168.2.43.6.122.10749824150322033132 02/09/24-22:14:02.822123TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982415032192.168.2.43.6.122.107
                                                          192.168.2.43.6.98.23249911150322033132 02/09/24-22:14:59.102209TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.122.10749820150322033132 02/09/24-22:14:00.179713TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982015032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449750150322033132 02/09/24-22:12:45.447291TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.122.10749811150322033132 02/09/24-22:13:54.245406TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981115032192.168.2.43.6.122.107
                                                          192.168.2.43.6.115.6449740150322033132 02/09/24-22:12:19.091730TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249848150322033132 02/09/24-22:14:19.371205TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6450001150322033132 02/09/24-22:15:57.949710TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249908150322033132 02/09/24-22:14:57.205033TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990815032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249891150322033132 02/09/24-22:14:46.567107TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249870150322033132 02/09/24-22:14:33.403010TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249902150322033132 02/09/24-22:14:53.460527TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449739150322033132 02/09/24-22:12:16.446955TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249830150322033132 02/09/24-22:14:06.815335TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983015032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249872150322033132 02/09/24-22:14:34.669327TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249874150322033132 02/09/24-22:14:35.927653TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249895150322033132 02/09/24-22:14:49.055994TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989515032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449759150322825563 02/09/24-22:13:03.509386TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449990150322033132 02/09/24-22:15:51.052510TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249832150322033132 02/09/24-22:14:08.093237TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983215032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249893150322033132 02/09/24-22:14:47.823297TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249853150322033132 02/09/24-22:14:22.549864TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985315032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249904150322033132 02/09/24-22:14:54.697300TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990415032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449758150322033132 02/09/24-22:13:01.380495TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.98.23249851150322033132 02/09/24-22:14:21.279507TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985115032192.168.2.43.6.98.232
                                                          192.168.2.43.6.98.23249906150322033132 02/09/24-22:14:55.948386TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990615032192.168.2.43.6.98.232
                                                          192.168.2.43.6.115.6449730150322825563 02/09/24-22:12:07.800248TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449979150322033132 02/09/24-22:15:44.200180TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997915032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449935150322033132 02/09/24-22:15:15.634356TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449937150322033132 02/09/24-22:15:16.891844TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449751150322825563 02/09/24-22:12:48.367907TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449998150322033132 02/09/24-22:15:56.071461TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449954150322033132 02/09/24-22:15:28.524284TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449958150322033132 02/09/24-22:15:30.994596TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995815032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449933150322033132 02/09/24-22:15:14.380389TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449977150322033132 02/09/24-22:15:42.958157TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449956150322033132 02/09/24-22:15:29.739104TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449992150322033132 02/09/24-22:15:52.295563TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999215032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449971150322033132 02/09/24-22:15:39.170811TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449757150322825563 02/09/24-22:12:59.682819TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975715032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449994150322033132 02/09/24-22:15:53.567362TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999415032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449950150322033132 02/09/24-22:15:25.995375TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995015032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449996150322033132 02/09/24-22:15:54.830912TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999615032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449975150322033132 02/09/24-22:15:41.710369TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449931150322033132 02/09/24-22:15:13.110090TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993115032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449755150322825563 02/09/24-22:12:55.494635TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975515032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449973150322033132 02/09/24-22:15:40.435805TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997315032192.168.2.43.6.115.64
                                                          192.168.2.43.6.115.6449952150322033132 02/09/24-22:15:27.235300TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995215032192.168.2.43.6.115.64
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 9, 2024 22:12:04.552138090 CET4972915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:04.859405994 CET15032497293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:04.859570026 CET4972915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:05.055068016 CET4972915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:05.168710947 CET15032497293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:05.169023991 CET4972915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:05.362313986 CET15032497293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:05.479988098 CET15032497293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:07.179941893 CET4973015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:07.489237070 CET15032497303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:07.489609957 CET4973015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:07.540323973 CET4973015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:07.800143957 CET15032497303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:07.800247908 CET4973015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:07.850083113 CET15032497303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:08.109682083 CET15032497303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:09.804040909 CET4973115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:10.110657930 CET15032497313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:10.111043930 CET4973115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:10.418729067 CET15032497313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:10.418910980 CET4973115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:11.454015017 CET4973115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:11.760411978 CET15032497313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:13.460074902 CET4973315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:13.776437998 CET15032497333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:13.776772022 CET4973315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:13.804049015 CET4973315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:14.095254898 CET15032497333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:14.095345020 CET4973315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:14.120193005 CET15032497333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:14.411202908 CET15032497333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:16.100919008 CET4973915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:16.412307978 CET15032497393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:16.412518024 CET4973915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:16.446954966 CET4973915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:16.725492954 CET15032497393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:16.725609064 CET4973915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:16.758023024 CET15032497393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:17.036720037 CET15032497393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:18.742067099 CET4974015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:19.060697079 CET15032497403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:19.060898066 CET4974015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:19.091730118 CET4974015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:19.380563021 CET15032497403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:19.380738020 CET4974015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:19.410058022 CET15032497403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:19.698851109 CET15032497403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:21.382608891 CET4974115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:21.693670034 CET15032497413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:21.693952084 CET4974115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:21.723366022 CET4974115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:22.006335974 CET15032497413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:22.006424904 CET4974115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:22.034169912 CET15032497413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:22.316989899 CET15032497413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:24.023500919 CET4974215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:24.335757971 CET15032497423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:24.336133003 CET4974215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:24.370491982 CET4974215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:24.650119066 CET15032497423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:24.650295019 CET4974215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:24.682490110 CET15032497423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:24.962260008 CET15032497423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:26.663949966 CET4974315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:26.976862907 CET15032497433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:26.977026939 CET4974315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:27.169292927 CET4974315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:27.291553020 CET15032497433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:27.291613102 CET4974315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:27.482177019 CET15032497433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:27.604465008 CET15032497433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:29.304107904 CET4974415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:29.614160061 CET15032497443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:29.614285946 CET4974415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:29.652728081 CET4974415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:29.925702095 CET15032497443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:29.925790071 CET4974415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:29.962681055 CET15032497443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:30.235774994 CET15032497443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:31.928843975 CET4974515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:32.239326954 CET15032497453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:32.239552975 CET4974515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:32.268831968 CET4974515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:32.551495075 CET15032497453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:32.551798105 CET4974515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:32.579041958 CET15032497453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:32.862109900 CET15032497453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:34.554579020 CET4974615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:34.865695953 CET15032497463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:34.866004944 CET4974615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:34.897710085 CET4974615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:35.179455042 CET15032497463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:35.179665089 CET4974615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:35.209033012 CET15032497463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:35.490612984 CET15032497463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:37.194829941 CET4974715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:37.501024961 CET15032497473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:37.501113892 CET4974715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:37.528314114 CET4974715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:37.808875084 CET15032497473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:37.809108019 CET4974715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:37.834508896 CET15032497473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:38.115678072 CET15032497473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:39.819632053 CET4974815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:40.136378050 CET15032497483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:40.136615038 CET4974815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:40.173960924 CET4974815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:40.455055952 CET15032497483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:40.455148935 CET4974815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:40.490883112 CET15032497483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:40.772113085 CET15032497483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:42.461052895 CET4974915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:42.771760941 CET15032497493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:42.771873951 CET4974915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:42.815552950 CET4974915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:43.084162951 CET15032497493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:43.084373951 CET4974915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:43.126147985 CET15032497493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:43.396392107 CET15032497493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:45.101504087 CET4975015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:45.418137074 CET15032497503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:45.418253899 CET4975015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:45.447290897 CET4975015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:45.736085892 CET15032497503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:45.736211061 CET4975015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:45.763609886 CET15032497503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:46.052640915 CET15032497503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:47.742619038 CET4975115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:48.053349972 CET15032497513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:48.053834915 CET4975115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:48.093276024 CET4975115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:48.367556095 CET15032497513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:48.367907047 CET4975115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:48.403254032 CET15032497513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:48.678005934 CET15032497513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:50.242158890 CET4975215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:50.553168058 CET15032497523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:50.553421974 CET4975215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:50.596394062 CET4975215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:50.865822077 CET15032497523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:50.865933895 CET4975215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:50.907167912 CET15032497523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:51.177239895 CET15032497523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:52.617336988 CET4975415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:52.926537991 CET15032497543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:52.926666021 CET4975415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:52.954247952 CET4975415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:53.237802029 CET15032497543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:53.237862110 CET4975415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:53.263161898 CET15032497543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:53.546868086 CET15032497543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:54.866483927 CET4975515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:55.180285931 CET15032497553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:55.180432081 CET4975515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:55.215554953 CET4975515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:55.494554043 CET15032497553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:55.494610071 CET15032497553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:55.494635105 CET4975515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:55.494663954 CET4975515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:55.529223919 CET15032497553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:55.808345079 CET15032497553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:55.808387995 CET15032497553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:57.023220062 CET4975615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:57.335829020 CET15032497563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:57.336090088 CET4975615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:57.376283884 CET4975615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:57.648832083 CET15032497563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:57.648880959 CET15032497563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:57.648958921 CET4975615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:57.649046898 CET4975615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:57.688694000 CET15032497563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:57.961616993 CET15032497563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:57.961673975 CET15032497563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:59.070921898 CET4975715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:59.376496077 CET15032497573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:59.376641035 CET4975715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:59.416646004 CET4975715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:59.682605028 CET15032497573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:59.682676077 CET15032497573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:59.682818890 CET4975715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:59.682818890 CET4975715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:12:59.722179890 CET15032497573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:59.988500118 CET15032497573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:12:59.988535881 CET15032497573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:01.007746935 CET4975815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:01.320867062 CET15032497583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:01.324075937 CET4975815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:01.380495071 CET4975815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:01.637464046 CET15032497583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:01.637523890 CET15032497583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:01.637665033 CET4975815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:01.693732023 CET15032497583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:01.950691938 CET15032497583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:02.882908106 CET4975915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:03.196166992 CET15032497593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:03.196595907 CET4975915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:03.240333080 CET4975915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:03.509222984 CET15032497593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:03.509280920 CET15032497593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:03.509386063 CET4975915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:03.509386063 CET4975915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:13:03.553226948 CET15032497593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:03.821654081 CET15032497593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:03.821680069 CET15032497593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:13:04.786144018 CET4976015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:05.101064920 CET15032497603.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:05.101161957 CET4976015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:05.137012959 CET4976015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:05.416119099 CET15032497603.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:05.416182041 CET15032497603.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:05.416254997 CET4976015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:05.416254997 CET4976015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:05.451777935 CET15032497603.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:05.730699062 CET15032497603.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:05.730725050 CET15032497603.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:06.507975101 CET4976115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:06.818407059 CET15032497613.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:06.818542957 CET4976115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:06.852703094 CET4976115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:07.128724098 CET15032497613.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:07.128756046 CET15032497613.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:07.128844976 CET4976115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:07.162508011 CET15032497613.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:07.438807964 CET15032497613.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:08.148838043 CET4976215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:08.465702057 CET15032497623.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:08.466203928 CET4976215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:08.501857996 CET4976215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:08.683403015 CET4976215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:08.782460928 CET15032497623.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:08.782490969 CET15032497623.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:08.782625914 CET4976215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:08.817548037 CET15032497623.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:08.999346972 CET15032497623.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:09.098464966 CET15032497623.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:09.726790905 CET4976315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:10.041466951 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:10.041591883 CET4976315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:10.067277908 CET4976315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:10.233328104 CET4976315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:10.361970901 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:10.362032890 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:10.362241030 CET4976315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:10.381732941 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:10.548072100 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:10.548113108 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:10.676820040 CET15032497633.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:11.242691994 CET4976415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:11.559274912 CET15032497643.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:11.560131073 CET4976415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:11.591356993 CET4976415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:11.765337944 CET4976415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:11.877051115 CET15032497643.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:11.877099037 CET15032497643.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:11.877254009 CET4976415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:11.907689095 CET15032497643.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:12.082935095 CET15032497643.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:12.193589926 CET15032497643.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:12.695338964 CET4976515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:13.012797117 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:13.012895107 CET4976515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:13.044689894 CET4976515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:13.199624062 CET4976515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:13.329941034 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:13.329988003 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:13.330029011 CET4976515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:13.330054045 CET4976515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:13.361054897 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:13.515964985 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:13.646333933 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:13.646374941 CET15032497653.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:14.101006031 CET4976615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:14.417478085 CET15032497663.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:14.417691946 CET4976615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:14.485281944 CET4976615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:14.738450050 CET15032497663.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:14.738508940 CET15032497663.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:14.738884926 CET4976615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:14.801603079 CET15032497663.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:15.055520058 CET15032497663.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:16.447047949 CET4976715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:16.757335901 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:16.757543087 CET4976715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:16.789089918 CET4976715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:17.000623941 CET4976715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:17.068000078 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.068048954 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.068239927 CET4976715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:17.068240881 CET4976715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:17.099122047 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.310667992 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.310707092 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.378261089 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.378293991 CET15032497673.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:17.741956949 CET4976815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:18.053500891 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.053792953 CET4976815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:18.107306004 CET4976815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:18.306885004 CET4976815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:18.364177942 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.364217997 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.364352942 CET4976815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:18.364352942 CET4976815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:18.417661905 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.617588997 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.674592972 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.674649954 CET15032497683.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:18.993165016 CET4976915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:19.301539898 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:19.301765919 CET4976915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:19.345665932 CET4976915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:19.603306055 CET4976915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:19.610492945 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:19.610579014 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:19.610626936 CET4976915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:19.610662937 CET4976915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:19.654149055 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:19.912072897 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:19.918723106 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:19.918761015 CET15032497693.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:20.195807934 CET4977015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:20.511559963 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:20.511683941 CET4977015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:20.551353931 CET4977015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:20.768646002 CET4977015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:20.827524900 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:20.827558994 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:20.827613115 CET4977015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:20.827636003 CET4977015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:20.866730928 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:21.084103107 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:21.142864943 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:21.142999887 CET15032497703.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:21.387438059 CET4977115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:21.694581032 CET15032497713.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:21.694820881 CET4977115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:21.738301039 CET4977115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:22.001777887 CET15032497713.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:22.001838923 CET15032497713.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:22.001930952 CET4977115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:22.001981020 CET4977115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:22.044899940 CET15032497713.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:22.308793068 CET15032497713.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:22.308902025 CET15032497713.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:22.510741949 CET4977215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:22.824151039 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:22.824383974 CET4977215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:22.866204977 CET4977215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:23.098913908 CET4977215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:23.137747049 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.137811899 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.137986898 CET4977215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:23.137986898 CET4977215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:23.179521084 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.412245035 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.451020002 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.451078892 CET15032497723.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.618088961 CET4977315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:23.934855938 CET15032497733.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:23.936642885 CET4977315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:23.970662117 CET4977315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:24.197917938 CET4977315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:24.253572941 CET15032497733.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:24.253689051 CET15032497733.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:24.253868103 CET4977315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:24.287483931 CET15032497733.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:24.514779091 CET15032497733.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:24.570370913 CET15032497733.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:24.695970058 CET4977415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:25.008059025 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.008284092 CET4977415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:25.047044992 CET4977415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:25.226156950 CET4977415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:25.320379019 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.320441961 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.320770979 CET4977415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:25.358958006 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.538093090 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.538177013 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.632643938 CET15032497743.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:25.742481947 CET4977515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:26.058868885 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.062024117 CET4977515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:26.101248980 CET4977515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:26.340740919 CET4977515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:26.379014015 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.379030943 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.379103899 CET4977515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:26.379209995 CET4977515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:26.417825937 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.657361984 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.657382965 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.695467949 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.695487976 CET15032497753.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:26.773246050 CET4977615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:27.078572035 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.078716040 CET4977615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:27.118464947 CET4977615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:27.302536011 CET4977615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:27.389415979 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.389434099 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.389476061 CET4977615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:27.389492035 CET4977615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:27.423805952 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.608019114 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.694636106 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.694658995 CET15032497763.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:27.757925987 CET4977715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:28.072729111 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.072877884 CET4977715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:28.103144884 CET4977715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:28.269678116 CET4977715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:28.387877941 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.387937069 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.387989044 CET4977715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:28.388053894 CET4977715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:28.417785883 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.584609032 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.702545881 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.702594995 CET15032497773.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:28.730743885 CET4977815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:29.045413017 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.048129082 CET4977815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:29.104970932 CET4977815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:29.281212091 CET4977815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:29.363028049 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.363085985 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.363231897 CET4977815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:29.419542074 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.596074104 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.596117973 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.677802086 CET15032497783.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.679555893 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:29.990995884 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:29.993046999 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.026541948 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.202567101 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.305632114 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.305690050 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.305725098 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.305792093 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.338032961 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.514306068 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.599904060 CET4977915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.601682901 CET4978015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.617599964 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.617659092 CET15032497793.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.911700964 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:30.911777973 CET4978015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:30.942365885 CET4978015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:31.121104002 CET4978015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:31.222160101 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.222194910 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.222316027 CET4978015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:31.252579927 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.431633949 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.431694031 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.506037951 CET4978015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:31.507683992 CET4978115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:31.532378912 CET15032497803.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.819504976 CET15032497813.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:31.822020054 CET4978115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:31.855494022 CET4978115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.016284943 CET4978115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.134799004 CET15032497813.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:32.134865046 CET15032497813.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:32.135008097 CET4978115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.167273998 CET15032497813.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:32.328043938 CET15032497813.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:32.396759033 CET4978115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.398679972 CET4978215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.449024916 CET15032497813.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:32.714904070 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:32.715023994 CET4978215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.747790098 CET4978215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:32.907927036 CET4978215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.031488895 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.031550884 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.031656027 CET4978215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.064043045 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.227682114 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.227735043 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.271656990 CET4978215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.273382902 CET4978315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.347963095 CET15032497823.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.583740950 CET15032497833.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.583894968 CET4978315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.615235090 CET4978315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.784926891 CET4978315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.893987894 CET15032497833.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.894011974 CET15032497833.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:33.894104004 CET4978315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:33.925441027 CET15032497833.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.095184088 CET15032497833.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.115638018 CET4978315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.118577003 CET4978415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.207600117 CET15032497833.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.425512075 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.427962065 CET4978415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.465629101 CET4978415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.668936968 CET4978415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.734925985 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.734981060 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.735071898 CET4978415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.772608995 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.943548918 CET4978415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.944911003 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:34.976670027 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:34.976728916 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.041922092 CET15032497843.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.256390095 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.257194996 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.285167933 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.457855940 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.569046021 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.569114923 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.569210052 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.569210052 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.596762896 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.769486904 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.771769047 CET4978515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.773264885 CET4978615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:35.881359100 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:35.881419897 CET15032497853.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.082084894 CET15032497863.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.082333088 CET4978615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.121436119 CET4978615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.306581020 CET4978615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.391586065 CET15032497863.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.391648054 CET15032497863.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.391963005 CET4978615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.430159092 CET15032497863.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.584399939 CET4978615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.588351965 CET4978715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.615566015 CET15032497863.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.701811075 CET15032497863.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.904150009 CET15032497873.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:36.908541918 CET4978715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:36.945033073 CET4978715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:37.178394079 CET4978715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:37.223488092 CET15032497873.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:37.223516941 CET15032497873.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:37.223640919 CET4978715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:37.260454893 CET15032497873.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:37.396792889 CET4978715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:37.398885965 CET4978815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:37.492750883 CET15032497873.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:37.537869930 CET15032497873.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:37.711796045 CET15032497883.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:37.712048054 CET4978815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:37.760935068 CET4978815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.025134087 CET15032497883.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.025161982 CET15032497883.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.025271893 CET4978815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.025271893 CET4978815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.073693037 CET15032497883.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.193764925 CET4978815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.196533918 CET4978915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.338085890 CET15032497883.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.338201046 CET15032497883.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.509517908 CET15032497893.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.509644985 CET4978915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.630867004 CET4978915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.822787046 CET15032497893.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.822854996 CET15032497893.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.823199987 CET4978915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.943526030 CET15032497893.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:38.974932909 CET4978915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:38.977567911 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.136198997 CET15032497893.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.291589022 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.291970015 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.333097935 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.580216885 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.606076002 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.606139898 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.606264114 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.606264114 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.646780968 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.756138086 CET4979015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.757476091 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:39.893822908 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.894351006 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.919878006 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:39.919986010 CET15032497903.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.063051939 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.063359976 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.095025063 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.255356073 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.369355917 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.369405985 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.369448900 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.369493008 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.400680065 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.506107092 CET4979115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.507917881 CET4979215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.561312914 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.675225973 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.675339937 CET15032497913.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.818279982 CET15032497923.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:40.818382025 CET4979215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:40.849503994 CET4979215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.013562918 CET4979215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.129177094 CET15032497923.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.129209995 CET15032497923.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.129300117 CET4979215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.160206079 CET15032497923.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.256091118 CET4979215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.257838011 CET4979315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.324297905 CET15032497923.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.439903975 CET15032497923.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.569612980 CET15032497933.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.569824934 CET4979315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.597332001 CET4979315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.808747053 CET4979315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.881746054 CET15032497933.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.881807089 CET15032497933.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:41.882065058 CET4979315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:41.912853956 CET15032497933.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.006226063 CET4979315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.007878065 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.125709057 CET15032497933.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.197693110 CET15032497933.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.319319963 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.319470882 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.349843979 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.541852951 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.631282091 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.631305933 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.631346941 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.631364107 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.660844088 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.740478039 CET4979415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.742379904 CET4979515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:42.852746010 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.942363024 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:42.942423105 CET15032497943.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.051615953 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.051825047 CET4979515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.087531090 CET4979515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.268558979 CET4979515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.361695051 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.361759901 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.362091064 CET4979515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.396903038 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.474786043 CET4979515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.476058960 CET4979615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.578114033 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.578154087 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.671638966 CET15032497953.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.792239904 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:43.797029972 CET4979615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.829628944 CET4979615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:43.997525930 CET4979615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.115803957 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.115917921 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.116051912 CET4979615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.146080971 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.209175110 CET4979615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.211287022 CET4979715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.314002037 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.314063072 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.432590008 CET15032497963.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.517019987 CET15032497973.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.517134905 CET4979715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.561738014 CET4979715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.766176939 CET4979715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.823057890 CET15032497973.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.823121071 CET15032497973.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.823298931 CET4979715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.867217064 CET15032497973.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:44.912518024 CET4979715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:44.913945913 CET4979815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.071932077 CET15032497973.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.128875971 CET15032497973.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.224165916 CET15032497983.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.228146076 CET4979815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.260898113 CET4979815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.415612936 CET4979815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.541734934 CET15032497983.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.541795969 CET15032497983.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.541884899 CET4979815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.571183920 CET15032497983.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.630996943 CET4979815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.633358002 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.725747108 CET15032497983.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.851964951 CET15032497983.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.949666023 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:45.949771881 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:45.993073940 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.182019949 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.267923117 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.267949104 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.268008947 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.268009901 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.309361935 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.349754095 CET4979915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.351609945 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.498437881 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.584858894 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.584897041 CET15032497993.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.661288023 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.661478043 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.695780993 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.870507002 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.971455097 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.971518040 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:46.971560955 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:46.971653938 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.005458117 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.053105116 CET4980015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.055115938 CET4980115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.180649996 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.281335115 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.281443119 CET15032498003.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.360717058 CET15032498013.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.364207983 CET4980115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.389939070 CET4980115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.568706036 CET4980115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.670084000 CET15032498013.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.670090914 CET15032498013.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.670273066 CET4980115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.695625067 CET15032498013.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.740612030 CET4980115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.741765022 CET4980215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:47.874195099 CET15032498013.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:47.975622892 CET15032498013.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.057914019 CET15032498023.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.062097073 CET4980215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.096772909 CET4980215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.277867079 CET4980215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.378607035 CET15032498023.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.378720999 CET15032498023.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.378809929 CET4980215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.412803888 CET15032498023.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.443686962 CET4980215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.445732117 CET4980315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.597801924 CET15032498023.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.694927931 CET15032498023.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.757077932 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:48.757169008 CET4980315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:48.810484886 CET4980315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.005861044 CET4980315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.070009947 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.070074081 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.070363998 CET4980315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.122041941 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.130990982 CET4980315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.135927916 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.317488909 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.317596912 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.381800890 CET15032498033.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.447603941 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.447820902 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.479204893 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.665590048 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.760401964 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.760463953 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.760605097 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.760605097 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.791013956 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.818651915 CET4980415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.820018053 CET4980515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:49.977396965 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:49.977454901 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.072218895 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.072278023 CET15032498043.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.133657932 CET15032498053.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.133872986 CET4980515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.160330057 CET4980515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.321928024 CET4980515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.447946072 CET15032498053.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.448059082 CET15032498053.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.448363066 CET4980515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.474268913 CET15032498053.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.506051064 CET4980515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.507939100 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.635823011 CET15032498053.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.762075901 CET15032498053.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.824765921 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:50.824853897 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:50.872880936 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.029494047 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.141866922 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.141944885 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.141968966 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.141997099 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.189690113 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.193536043 CET4980615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.195231915 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.346307993 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.458539009 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.458643913 CET15032498063.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.508337975 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.510077000 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.542118073 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.756392956 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.824126005 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.824189901 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.824191093 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.824225903 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.855376005 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:51.881073952 CET4980715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:51.882778883 CET4980815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.069858074 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.137326956 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.137670994 CET15032498073.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.194024086 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.198045969 CET4980815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.221826077 CET4980815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.377160072 CET4980815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.509656906 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.509694099 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.509939909 CET4980815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.532253981 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.552911043 CET4980815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.555001020 CET4980915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.688113928 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.688182116 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.820179939 CET15032498083.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.865964890 CET15032498093.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:52.866719007 CET4980915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:52.900561094 CET4980915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.081011057 CET4980915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.178071022 CET15032498093.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.178102970 CET15032498093.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.178203106 CET4980915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.211477041 CET15032498093.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.224807978 CET4980915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.226562023 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.392144918 CET15032498093.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.489445925 CET15032498093.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.538625002 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.538824081 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.589870930 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.789470911 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.850514889 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.850575924 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:53.850625992 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.850625992 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.896712065 CET4981015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.898762941 CET4981115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:53.901521921 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.101197004 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.162262917 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.162322044 CET15032498103.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.210025072 CET15032498113.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.210652113 CET4981115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.245405912 CET4981115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.397337914 CET4981115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.522160053 CET15032498113.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.522221088 CET15032498113.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.522428036 CET4981115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.556843042 CET15032498113.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.568716049 CET4981115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.570745945 CET4981215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.708750963 CET15032498113.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.833776951 CET15032498113.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.883932114 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:54.884200096 CET4981215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:54.917671919 CET4981215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.128468990 CET4981215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.198781013 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.198847055 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.199009895 CET4981215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.230739117 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.240509033 CET4981215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.242500067 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.441773891 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.441836119 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.512079000 CET15032498123.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.552700043 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.552824974 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.583164930 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.812350988 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.863578081 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.863645077 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.863727093 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.863727093 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.893404961 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:55.896737099 CET4981315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:55.899482965 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.122613907 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.122689009 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.173815966 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.173948050 CET15032498133.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.209479094 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.209626913 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.249160051 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.403040886 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.520003080 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.520071030 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.520229101 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.520229101 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.553355932 CET4981415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.555799007 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.560868025 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.713040113 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.830370903 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.830426931 CET15032498143.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.868262053 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:56.868413925 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:56.908864021 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.097171068 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.181025028 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.181094885 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.181119919 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.181154013 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.212294102 CET4981515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.213992119 CET4981615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.220947981 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.409337997 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.493160963 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.493215084 CET15032498153.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.524311066 CET15032498163.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.528600931 CET4981615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.570038080 CET4981615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.839046001 CET15032498163.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.839102030 CET15032498163.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:57.839145899 CET4981615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.839176893 CET4981615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.866416931 CET4981615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.867769957 CET4981715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:57.880161047 CET15032498163.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.150541067 CET15032498163.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.150604963 CET15032498163.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.173197031 CET15032498173.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.173757076 CET4981715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.203063965 CET4981715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.419543982 CET4981715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.479433060 CET15032498173.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.479494095 CET15032498173.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.479587078 CET4981715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.506134033 CET4981715032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.508501053 CET15032498173.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.516117096 CET4981815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.725163937 CET15032498173.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.785018921 CET15032498173.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.827649117 CET15032498183.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:58.827735901 CET4981815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:58.862056971 CET4981815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.052009106 CET4981815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.139662027 CET15032498183.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.139725924 CET15032498183.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.139794111 CET4981815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.173507929 CET15032498183.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.177947044 CET4981815032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.180480957 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.363775015 CET15032498183.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.451796055 CET15032498183.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.497462988 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.497566938 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.538280964 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.731476068 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.812419891 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.812484026 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:13:59.812508106 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.812525988 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.834156990 CET4981915032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.836225033 CET4982015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:13:59.852828026 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.046185017 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.046243906 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.127156973 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.127218008 CET15032498193.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.148967028 CET15032498203.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.152386904 CET4982015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.179713011 CET4982015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.357280970 CET4982015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.466320992 CET15032498203.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.466389894 CET15032498203.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.466617107 CET4982015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.490556955 CET4982015032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.491609097 CET15032498203.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.492386103 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.669301987 CET15032498203.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.778651953 CET15032498203.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.810187101 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:00.810290098 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:00.857451916 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.045011044 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.128448009 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.128768921 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.128784895 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.128851891 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.162342072 CET4982115032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.168498993 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.175298929 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.363512993 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.447107077 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.447169065 CET15032498213.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.485434055 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.485687971 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.516334057 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.691752911 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.802849054 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.802911997 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.802922010 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.802970886 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.832988977 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:01.834253073 CET4982215032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:01.836524963 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.008290052 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.119445086 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.119489908 CET15032498223.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.146759033 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.148052931 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.177519083 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.340519905 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.458205938 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.458256960 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.458293915 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.458329916 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.474766970 CET4982315032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.476577044 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.487571955 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.650935888 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.650990009 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.768260002 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.768307924 CET15032498233.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.788212061 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:02.788314104 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.822123051 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:02.997246027 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.101604939 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.101667881 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.101816893 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.101816893 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.131150007 CET4982415032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.133184910 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.133614063 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.308996916 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.413697958 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.413755894 CET15032498243.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.445641041 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.450001001 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.478956938 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.663294077 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.762902975 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.762970924 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.763017893 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.763017893 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.787290096 CET4982515032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.789170980 CET4982615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:03.791397095 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:03.975810051 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.075644016 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.075753927 CET15032498253.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.100509882 CET15032498263.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.100697994 CET4982615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:04.142854929 CET4982615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:04.347610950 CET4982615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:04.412039995 CET15032498263.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.412103891 CET15032498263.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.412194967 CET4982615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:04.427865028 CET4982615032192.168.2.43.6.122.107
                                                          Feb 9, 2024 22:14:04.454138041 CET15032498263.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.553952932 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:04.658770084 CET15032498263.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.723459005 CET15032498263.6.122.107192.168.2.4
                                                          Feb 9, 2024 22:14:04.859541893 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:04.859627962 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:04.899766922 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.103260994 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.165380001 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.165401936 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.165477037 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.165477037 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.177998066 CET4982715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.179435015 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.205447912 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.408879042 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.408961058 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.470858097 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.470915079 CET15032498273.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.494128942 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.495774031 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.542781115 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.724421978 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.810379982 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.810451984 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.810461998 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:05.810513020 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.834430933 CET4982815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.836174965 CET4982915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:05.857459068 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.038867950 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.124739885 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.124773026 CET15032498283.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.142882109 CET15032498293.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.143115997 CET4982915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.173453093 CET4982915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.368849993 CET4982915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.450952053 CET15032498293.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.451020002 CET15032498293.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.451317072 CET4982915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.475053072 CET4982915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.476830006 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.480465889 CET15032498293.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.676059008 CET15032498293.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.759146929 CET15032498293.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.784411907 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:06.784519911 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:06.815335035 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.013417959 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.092186928 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.092247963 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.092278957 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.092317104 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.115569115 CET4983015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.116806030 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.122832060 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.321116924 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.399753094 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.399811983 CET15032498303.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.425096035 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.425184965 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.503640890 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.668112993 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.733587980 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.733669996 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.733675003 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.733719110 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.756155014 CET4983115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.757658005 CET4983215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:07.811748981 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.976325989 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:07.976442099 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.041553020 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.041614056 CET15032498313.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.067965031 CET15032498323.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.068069935 CET4983215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.093236923 CET4983215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.273127079 CET4983215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.378643990 CET15032498323.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.378746033 CET15032498323.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.378834009 CET4983215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.396786928 CET4983215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.398484945 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.403543949 CET15032498323.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.583719969 CET15032498323.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.688865900 CET15032498323.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.708883047 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:08.709091902 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.741511106 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:08.936963081 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.019711018 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.019860029 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.020009995 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.020009995 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.037375927 CET4983315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.039036036 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.051781893 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.247405052 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.330682993 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.330741882 CET15032498333.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.355304003 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.356009960 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.383517981 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.564131021 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.672324896 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.672354937 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.672547102 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.672635078 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.693591118 CET4983415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.696263075 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:09.699680090 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.880215883 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.880260944 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.988817930 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:09.988836050 CET15032498343.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.002094030 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.002301931 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.031002998 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.226779938 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.307943106 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.308029890 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.308042049 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.308084011 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.323559046 CET4983515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.325459957 CET4983615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.336167097 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.532043934 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.613281965 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.613367081 CET15032498353.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.635989904 CET15032498363.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.636269093 CET4983615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.674906015 CET4983615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.946863890 CET15032498363.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.946993113 CET15032498363.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:10.947062969 CET4983615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.947062969 CET4983615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.960139990 CET4983615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.962157011 CET4983715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:10.985166073 CET15032498363.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.257813931 CET15032498363.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.257874012 CET15032498363.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.272269964 CET15032498373.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.277028084 CET4983715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.305758953 CET4983715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.467689991 CET4983715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.587624073 CET15032498373.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.587685108 CET15032498373.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.587944984 CET4983715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.599878073 CET4983715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.601069927 CET4983815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.616393089 CET15032498373.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.778256893 CET15032498373.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.898257971 CET15032498373.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.915618896 CET15032498383.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:11.915728092 CET4983815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:11.941690922 CET4983815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.132935047 CET4983815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.230990887 CET15032498383.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.231056929 CET15032498383.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.231152058 CET4983815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.240540028 CET4983815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.242546082 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.256320953 CET15032498383.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.447576046 CET15032498383.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.545603991 CET15032498383.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.551992893 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.552903891 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.583408117 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.828172922 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.862633944 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.862698078 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:12.862721920 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.862756014 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.881133080 CET4983915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.883517981 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:12.892779112 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.137449026 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.137474060 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.172112942 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.172175884 CET15032498393.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.194327116 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.194432974 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.228595972 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.478996992 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.505292892 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.505326033 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.505547047 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.505547047 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.521701097 CET4984015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.525192022 CET4984115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.540004969 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.789329052 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.815825939 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.815869093 CET15032498403.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.832166910 CET15032498413.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:13.832268953 CET4984115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:13.877367020 CET4984115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.140033960 CET15032498413.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.140094042 CET15032498413.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.140471935 CET4984115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.146841049 CET4984115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.148864985 CET4984215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.184489965 CET15032498413.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.447880983 CET15032498413.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.455919981 CET15032498423.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.458199024 CET4984215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.495826006 CET4984215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.765572071 CET15032498423.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.765634060 CET15032498423.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:14.765687943 CET4984215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.765721083 CET4984215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.771778107 CET4984215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.774060011 CET4984315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:14.803507090 CET15032498423.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.072758913 CET15032498423.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.072805882 CET15032498423.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.084013939 CET15032498433.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.084151030 CET4984315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:15.148861885 CET4984315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:15.394577980 CET15032498433.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.394638062 CET15032498433.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.394845009 CET4984315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:15.412440062 CET4984315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:15.415409088 CET4984415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:15.458893061 CET15032498433.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.704956055 CET15032498433.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.729654074 CET15032498443.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:15.729765892 CET4984415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:15.780205011 CET4984415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.044008017 CET15032498443.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.044033051 CET15032498443.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.044116020 CET4984415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.044116974 CET4984415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.078166962 CET4984415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.080759048 CET4984515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.094342947 CET15032498443.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.358807087 CET15032498443.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.358830929 CET15032498443.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.387212038 CET15032498453.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.389955997 CET4984515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.422475100 CET4984515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.696171999 CET15032498453.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.696202040 CET15032498453.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.696283102 CET4984515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.727912903 CET15032498453.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:16.744498014 CET4984515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:16.745837927 CET4984615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:17.002242088 CET15032498453.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:17.052373886 CET15032498463.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:17.052932024 CET4984615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:17.360141993 CET15032498463.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:17.360198021 CET15032498463.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:17.360394955 CET4984615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:18.391741991 CET4984615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:18.396615028 CET4984615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:18.397852898 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:18.698209047 CET15032498463.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:18.704773903 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:18.704976082 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:18.737627983 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:18.983117104 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.012351990 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.012382984 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.012404919 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.012420893 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.021704912 CET4984715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.023713112 CET4984815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.045377016 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.290138006 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.319240093 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.319356918 CET15032498473.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.333570004 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.336623907 CET4984815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.371205091 CET4984815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.595952988 CET4984815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.648310900 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.648335934 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.648535967 CET4984815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.662518024 CET4984815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.664469957 CET4984915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:19.681746960 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.906043053 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.906092882 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.958512068 CET15032498483.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.971585035 CET15032498493.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:19.971762896 CET4984915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.019412041 CET4984915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.236742020 CET4984915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.279349089 CET15032498493.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.279407024 CET15032498493.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.279515982 CET4984915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.287353039 CET4984915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.289124966 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.326898098 CET15032498493.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.544183969 CET15032498493.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.586529016 CET15032498493.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.599474907 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.602029085 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.629868031 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.849356890 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.912642002 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.912770987 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:20.912811995 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.912851095 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.927977085 CET4985015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.930453062 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:20.940182924 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.159977913 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.223083973 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.223139048 CET15032498503.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.244031906 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.244148970 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.279506922 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.507484913 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.558043957 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.558109045 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.558273077 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.558273077 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.568661928 CET4985115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.570586920 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.593120098 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.823304892 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.823796988 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.872347116 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.872406960 CET15032498513.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.880640030 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:21.880733967 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:21.907670975 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.116213083 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.191315889 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.191379070 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.191425085 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.191489935 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.209186077 CET4985215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.211021900 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.217637062 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.426716089 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.501697063 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.501808882 CET15032498523.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.517869949 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.517996073 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.549864054 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.736419916 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.824976921 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.825006008 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:22.825082064 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.825257063 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.834155083 CET4985315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.835983038 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:22.856519938 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.043241024 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.131819963 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.131875038 CET15032498533.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.147141933 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.147315979 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.180800915 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.350344896 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.459005117 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.459117889 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.459165096 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.459222078 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.474762917 CET4985415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.476655006 CET4985515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.492053986 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.661987066 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.770518064 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.770544052 CET15032498543.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.791183949 CET15032498553.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:23.792361975 CET4985515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:23.834326982 CET4985515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.052149057 CET4985515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.107141018 CET15032498553.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.107165098 CET15032498553.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.107300997 CET4985515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.115443945 CET4985515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.116723061 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.149182081 CET15032498553.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.366470098 CET15032498553.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.421647072 CET15032498553.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.430757046 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.430867910 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.484580994 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.668154001 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.745311975 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.745342016 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.745398045 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.745425940 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.755996943 CET4985615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.758012056 CET4985715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:24.799149990 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.982501030 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:24.982552052 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.059566021 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.059592009 CET15032498563.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.068079948 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.068159103 CET4985715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.099971056 CET4985715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.299716949 CET4985715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.378736973 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.378774881 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.378882885 CET4985715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.381143093 CET4985715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.382452965 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.410043001 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.610270977 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.610349894 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.689220905 CET15032498573.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.689289093 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.689440966 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.713700056 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.908263922 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.997227907 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.997307062 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:25.997339964 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:25.997384071 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.006079912 CET4985815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.007293940 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.020693064 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.215935946 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.305170059 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.305219889 CET15032498583.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.318202019 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.318290949 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.346760988 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.562340021 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.629196882 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.629256964 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.629324913 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.629324913 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.646748066 CET4985915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.649219036 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.657250881 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.873080015 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.939807892 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.939862967 CET15032498593.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.960750103 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:26.960830927 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:26.991579056 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.184484005 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.272838116 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.272901058 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.272922039 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.272944927 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.287271023 CET4986015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.289274931 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.303169966 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.496800900 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.584533930 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.584650040 CET15032498603.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.605809927 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.609985113 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.636667013 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.808670998 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.926712990 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.926767111 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:27.926800013 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.926841974 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.943656921 CET4986115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.945879936 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:27.953977108 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.127090931 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.243417025 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.243472099 CET15032498613.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.262304068 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.262417078 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.291043997 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.480705023 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.579209089 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.579271078 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.579372883 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.581938028 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.584248066 CET4986215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.589648962 CET4986315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.607198000 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.797527075 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.895710945 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.898128986 CET15032498623.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.906944036 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:28.907030106 CET4986315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:28.963376045 CET4986315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.153740883 CET4986315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.224694014 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.224740028 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.224910975 CET4986315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.240499020 CET4986315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.242022038 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.280904055 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.471379995 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.471436977 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.542296886 CET15032498633.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.548927069 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.552097082 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.601536036 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.778884888 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.859518051 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.859580040 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:29.859608889 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.859633923 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.865354061 CET4986415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.874324083 CET4986515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:29.908654928 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.086198092 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.086266994 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.166754007 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.166810989 CET15032498643.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.184583902 CET15032498653.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.184675932 CET4986515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.217236042 CET4986515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.406519890 CET4986515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.495131969 CET15032498653.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.495197058 CET15032498653.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.495354891 CET4986515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.506078005 CET4986515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.507916927 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.527570963 CET15032498653.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.716818094 CET15032498653.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.805840969 CET15032498653.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.822087049 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:30.824068069 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:30.856657982 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.057624102 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.138533115 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.138654947 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.138690948 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.138758898 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.146625996 CET4986615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.148418903 CET4986715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.170622110 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.372807980 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.372867107 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.452996969 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.453059912 CET15032498663.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.463026047 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.463270903 CET4986715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.488317013 CET4986715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.677181005 CET4986715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.778306961 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.778372049 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.778623104 CET4986715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.787357092 CET4986715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.789187908 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:31.802867889 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.991803885 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:31.991853952 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.093936920 CET15032498673.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.106667042 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.106755972 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.135593891 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.330490112 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.420547962 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.420579910 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.420628071 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.420628071 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.427998066 CET4986815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.429805040 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.448921919 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.644145012 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.644167900 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.734540939 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.734580040 CET15032498683.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.740984917 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:32.741138935 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.772748947 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:32.970288992 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.052835941 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.052859068 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.052921057 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.052921057 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.068527937 CET4986915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.069896936 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.083853960 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.281832933 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.364032030 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.364078045 CET15032498693.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.376863003 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.380366087 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.403009892 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.566566944 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.688043118 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.688074112 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.688132048 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.688132048 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.689193010 CET4987015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.691251993 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:33.710138083 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.873975039 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.874002934 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.995222092 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:33.995270967 CET15032498703.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.007606983 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.007821083 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.036021948 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.222485065 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.324764013 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.324830055 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.324975014 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.324975967 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.325676918 CET4987115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.327780008 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.352734089 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.539144993 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.641777992 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.641838074 CET15032498713.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.641863108 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.641999006 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.669327021 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.847462893 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.956809998 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.956844091 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:34.956878901 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.956903934 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.957875967 CET4987215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.959774971 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:34.983901978 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.161916971 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.270113945 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.270258904 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.270796061 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.270833015 CET15032498723.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.296123028 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.524293900 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.580966949 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.580997944 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.581065893 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.581103086 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.582328081 CET4987315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.584177017 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.607311964 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.834853888 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.891474009 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.891505957 CET15032498733.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.895498991 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:35.895701885 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:35.927653074 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.185791969 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.207513094 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.207568884 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.207770109 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.207770109 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.208924055 CET4987415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.210661888 CET4987515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.239270926 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.497639894 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.519289970 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.519351006 CET15032498743.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.525437117 CET15032498753.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.528093100 CET4987515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.552674055 CET4987515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.742712021 CET4987515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.843440056 CET15032498753.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.843508959 CET15032498753.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:36.843611002 CET4987515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.844763041 CET4987515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.846906900 CET4987615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:36.867602110 CET15032498753.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.057611942 CET15032498753.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.157588005 CET15032498763.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.157666922 CET4987615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.158343077 CET15032498753.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.189327002 CET4987615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.391031027 CET4987615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.468822002 CET15032498763.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.468885899 CET15032498763.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.468965054 CET4987615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.469675064 CET4987615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.471877098 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.500721931 CET15032498763.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.701678038 CET15032498763.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.779441118 CET15032498763.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.781821012 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:37.783967018 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:37.818661928 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.031614065 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.094312906 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.094340086 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.094402075 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.094403028 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.095252037 CET4987715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.097312927 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.128648043 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.341514111 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.404428959 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.404472113 CET15032498773.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.410525084 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.410615921 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.450201988 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.616667032 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.724229097 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.724293947 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.724364042 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.725433111 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.725433111 CET4987815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.727567911 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:38.763312101 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:38.930176973 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.038275957 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.038851023 CET15032498783.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.041117907 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.041202068 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.091450930 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.269494057 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.354587078 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.354625940 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.354700089 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.354701042 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.355886936 CET4987915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.357805014 CET4988015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.404664993 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.582684994 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.582911968 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.664283991 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.664361000 CET4988015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.667671919 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.667862892 CET15032498793.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.695363045 CET4988015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.864341974 CET4988015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.970263004 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.970297098 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:39.970392942 CET4988015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.971429110 CET4988015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:39.973196030 CET4988115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.001137018 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.170099020 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.170130968 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.276043892 CET15032498803.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.278412104 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.278534889 CET4988115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.314960003 CET4988115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.496982098 CET4988115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.584320068 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.584353924 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.584444046 CET4988115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.585239887 CET4988115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.586429119 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.620452881 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.802598953 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.802639961 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.889800072 CET15032498813.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.893034935 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:40.896925926 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:40.923480988 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.189167023 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.203864098 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.203915119 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.203959942 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.204013109 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.205293894 CET4988215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.207482100 CET4988315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.229963064 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.495964050 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.510572910 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.510610104 CET15032498823.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.514441013 CET15032498833.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.514570951 CET4988315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.542342901 CET4988315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.722029924 CET4988315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.822108984 CET15032498833.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.822170019 CET15032498833.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:41.822295904 CET4988315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.823491096 CET4988315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.825875998 CET4988415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:41.849188089 CET15032498833.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.029376030 CET15032498833.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.129403114 CET15032498833.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.135781050 CET15032498843.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.135883093 CET4988415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.168704987 CET4988415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.352559090 CET4988415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.446871042 CET15032498843.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.446938038 CET15032498843.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.447153091 CET4988415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.448481083 CET4988415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.451122046 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.478866100 CET15032498843.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.662595987 CET15032498843.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.757342100 CET15032498843.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.757904053 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:42.758141041 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.791879892 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:42.953883886 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.065572023 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.065639019 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.065665960 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.065697908 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.066603899 CET4988515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.068377018 CET4988615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.098812103 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.261091948 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.372487068 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.372505903 CET15032498853.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.386452913 CET15032498863.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.386652946 CET4988615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.412741899 CET4988615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.625616074 CET4988615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.708436012 CET15032498863.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.708498001 CET15032498863.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.708596945 CET4988615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.713936090 CET4988615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.715584993 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:43.731091022 CET15032498863.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:43.943720102 CET15032498863.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.026746035 CET15032498863.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.029058933 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.029242992 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.071825981 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.332798004 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.342972040 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.343023062 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.343067884 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.343127966 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.344885111 CET4988715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.347996950 CET4988815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.385220051 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.645939112 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.656085014 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.656121969 CET15032498873.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.663491011 CET15032498883.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.663583994 CET4988815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.697077036 CET4988815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.932523012 CET4988815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.979312897 CET15032498883.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.979355097 CET15032498883.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:44.979477882 CET4988815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.980166912 CET4988815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:44.981525898 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.012599945 CET15032498883.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.248203039 CET15032498883.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.288641930 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.288853884 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.294945955 CET15032498883.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.336741924 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.574325085 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.596638918 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.596721888 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.596738100 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.596921921 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.598371983 CET4988915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.600347042 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.643925905 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.881697893 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.904405117 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.904464960 CET15032498893.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.911648035 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:45.911777973 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:45.937716961 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.195868969 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.223571062 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.223642111 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.223649979 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.223696947 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.224257946 CET4989015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.226502895 CET4989115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.249126911 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.507078886 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.538146973 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.538168907 CET15032498903.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.538182974 CET15032498913.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.538264036 CET4989115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.567106962 CET4989115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.761095047 CET4989115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.848505974 CET15032498913.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.848530054 CET15032498913.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:46.848583937 CET4989115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.850861073 CET4989115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.855767965 CET4989215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:46.876931906 CET15032498913.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.071203947 CET15032498913.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.158813000 CET15032498913.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.167404890 CET15032498923.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.168529987 CET4989215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.203586102 CET4989215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.479790926 CET4989215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.480900049 CET15032498923.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.480967999 CET15032498923.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.481014967 CET4989215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.481846094 CET4989215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.483236074 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.515124083 CET15032498923.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.790330887 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.790463924 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.791404009 CET15032498923.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.792347908 CET15032498923.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:47.823297024 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:47.999198914 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.097773075 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.097829103 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.097850084 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.097878933 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.098792076 CET4989315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.100478888 CET4989415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.130239010 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.306293011 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.405082941 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.405139923 CET15032498933.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.405502081 CET15032498943.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.408665895 CET4989415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.438380957 CET4989415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.606241941 CET4989415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.714324951 CET15032498943.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.714339018 CET15032498943.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.714416981 CET4989415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.715409040 CET4989415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.717678070 CET4989515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:48.743453979 CET15032498943.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:48.911642075 CET15032498943.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.019546032 CET15032498943.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.028964996 CET15032498953.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.029236078 CET4989515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.055994034 CET4989515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.281557083 CET4989515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.340965986 CET15032498953.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.341018915 CET15032498953.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.341075897 CET4989515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.342256069 CET4989515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.344439983 CET4989615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.367789030 CET15032498953.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.592937946 CET15032498953.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.652647018 CET15032498953.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.654365063 CET15032498963.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.654512882 CET4989615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.685143948 CET4989615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.853672028 CET4989615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.964776993 CET15032498963.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.964824915 CET15032498963.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:49.964941978 CET4989615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.965780020 CET4989615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.968127966 CET4989715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:49.995089054 CET15032498963.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.163535118 CET15032498963.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.274662971 CET15032498963.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.282576084 CET15032498973.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.282788038 CET4989715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.310240984 CET4989715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.542458057 CET4989715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.597582102 CET15032498973.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.597603083 CET15032498973.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.597789049 CET4989715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.598963022 CET4989715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.601119041 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.624792099 CET15032498973.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.857084990 CET15032498973.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.906630993 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.907244921 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:50.912221909 CET15032498973.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:50.957730055 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.178582907 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.213124037 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.213198900 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.213253021 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.213253975 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.214456081 CET4989815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.216188908 CET4989915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.263278008 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.484472036 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.518840075 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.518879890 CET15032498983.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.527270079 CET15032498993.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.528820038 CET4989915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.563600063 CET4989915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.758667946 CET4989915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.839997053 CET15032498993.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.840060949 CET15032498993.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:51.840172052 CET4989915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.841567993 CET4989915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.843914032 CET4990015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:51.874979973 CET15032498993.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.069839954 CET15032498993.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.151335955 CET15032498993.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.155927896 CET15032499003.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.156018019 CET4990015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.186940908 CET4990015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.402368069 CET4990015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.468394995 CET15032499003.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.468458891 CET15032499003.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.468641043 CET4990015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.469599009 CET4990015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.477051973 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.498893023 CET15032499003.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.714471102 CET15032499003.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.780715942 CET15032499003.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.787192106 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:52.788506985 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:52.818617105 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.025854111 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.099929094 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.099996090 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.100156069 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.100156069 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.100739002 CET4990115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.102854013 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.128524065 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.335897923 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.336021900 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.410011053 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.410048008 CET15032499013.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.415811062 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.415889978 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.460526943 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.661390066 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.729518890 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.729579926 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.729710102 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.729710102 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.730568886 CET4990215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.732538939 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:53.773828983 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:53.974764109 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.039865971 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.040019989 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.043570995 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.043632030 CET15032499023.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.077716112 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.286765099 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.348717928 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.348787069 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.348901033 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.349668980 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.350159883 CET4990315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.351653099 CET4990415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.384757996 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.593708038 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.593780041 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.655668974 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.656599045 CET15032499033.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.666342974 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.666440010 CET4990415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.697299957 CET4990415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.887882948 CET4990415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.981478930 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.981544971 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:54.981884956 CET4990415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.982788086 CET4990415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:54.984085083 CET4990515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.012177944 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.202869892 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.202986956 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.294312000 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.294496059 CET4990515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.296499014 CET15032499043.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.322144032 CET4990515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.527745962 CET4990515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.605855942 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.605947018 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.606044054 CET4990515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.606945038 CET4990515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.608249903 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.632519960 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.838583946 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.838645935 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.915148973 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.916085005 CET15032499053.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:55.916258097 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:55.948385954 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.129435062 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.227124929 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.227175951 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.227211952 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.227235079 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.228557110 CET4990615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.230462074 CET4990715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.255948067 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.435033083 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.533082962 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.533119917 CET15032499063.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.541301012 CET15032499073.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.541384935 CET4990715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.571055889 CET4990715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.782215118 CET4990715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.854511976 CET15032499073.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.854557991 CET15032499073.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:56.854691982 CET4990715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.855510950 CET4990715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.857769966 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:56.881347895 CET15032499073.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.093087912 CET15032499073.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.165107012 CET15032499073.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.171458006 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.171770096 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.205033064 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.406363010 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.485475063 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.485642910 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.485704899 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.485759020 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.486589909 CET4990815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.488790989 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.518448114 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.721162081 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.799206972 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.799323082 CET15032499083.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.803971052 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:57.808482885 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:57.850069046 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.020845890 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.122361898 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.122442961 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.122456074 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.122545004 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.123310089 CET4990915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.125231981 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.162873030 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.333704948 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.435275078 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.435318947 CET15032499093.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.436594963 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.436697960 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.465379953 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.670898914 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.748500109 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.748564005 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.748584986 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.748610973 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.749202967 CET4991015032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.751272917 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:58.776993036 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:58.982649088 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.060198069 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.060220957 CET15032499103.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.067301989 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.069040060 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.102209091 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.296458006 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.385617018 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.385648012 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.385706902 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.385746002 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.386699915 CET4991115032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.388653040 CET4991215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.418252945 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.612447977 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.701683998 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.701952934 CET15032499113.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.702631950 CET15032499123.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:14:59.705980062 CET4991215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.737123013 CET4991215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:14:59.929394007 CET4991215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.020390987 CET15032499123.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.020411968 CET15032499123.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.020534039 CET4991215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.021956921 CET4991215032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.023803949 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.051029921 CET15032499123.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.243459940 CET15032499123.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.330302954 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.330382109 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.334429979 CET15032499123.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.371843100 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.602129936 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.637254953 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.637295008 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.637388945 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.637389898 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.638804913 CET4991315032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.640844107 CET4991415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.678515911 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.908701897 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.943882942 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.943903923 CET15032499133.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.952053070 CET15032499143.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:00.952174902 CET4991415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:00.983047962 CET4991415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.185844898 CET4991415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.264228106 CET15032499143.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.264242887 CET15032499143.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.264308929 CET4991415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.265528917 CET4991415032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.267601013 CET4991515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.294230938 CET15032499143.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.496978998 CET15032499143.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.576284885 CET15032499143.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.577188015 CET15032499153.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.577276945 CET4991515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.617600918 CET4991515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.830416918 CET4991515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.887084007 CET15032499153.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.887130976 CET15032499153.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:01.887357950 CET4991515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.890897036 CET4991515032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.902055025 CET4991615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:01.927923918 CET15032499153.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.140031099 CET15032499153.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.196873903 CET15032499153.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.214668036 CET15032499163.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.214745998 CET4991615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.262167931 CET4991615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.495790005 CET4991615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.527656078 CET15032499163.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.527689934 CET15032499163.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.527784109 CET4991615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.528903961 CET4991615032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.530920029 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.574702978 CET15032499163.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.808386087 CET15032499163.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.840296030 CET15032499163.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.846899033 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:02.848612070 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:02.875444889 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.061168909 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.165148020 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.165169954 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.165260077 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.165326118 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.166635990 CET4991715032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.168899059 CET4991815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.191812038 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.377279997 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.481312037 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.481353045 CET15032499173.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.481580019 CET15032499183.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.481760979 CET4991815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.547852039 CET4991815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.794806004 CET15032499183.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.794826031 CET15032499183.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.795036077 CET4991815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.860584021 CET15032499183.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:03.974431038 CET4991815032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:03.976924896 CET4991915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:04.107743025 CET15032499183.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:04.286885023 CET15032499193.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:04.287324905 CET4991915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:04.597629070 CET15032499193.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:04.597671986 CET15032499193.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:04.597748995 CET4991915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:05.716968060 CET4991915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:05.717662096 CET4991915032192.168.2.43.6.98.232
                                                          Feb 9, 2024 22:15:05.858561039 CET4992015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.027190924 CET15032499193.6.98.232192.168.2.4
                                                          Feb 9, 2024 22:15:06.168471098 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.168668032 CET4992015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.225141048 CET4992015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.446192026 CET4992015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.478758097 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.478776932 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.478981018 CET4992015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.479976892 CET4992015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.482094049 CET4992115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.535010099 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.756190062 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.756210089 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.788794994 CET15032499203.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.791738987 CET15032499213.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:06.794049978 CET4992115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.819261074 CET4992115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:06.986994982 CET4992115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.104401112 CET15032499213.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.104470015 CET15032499213.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.104712963 CET4992115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.106112003 CET4992115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.108496904 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.129213095 CET15032499213.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.296940088 CET15032499213.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.414421082 CET15032499213.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.418329954 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.418416023 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.462425947 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.691386938 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.728563070 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.728585958 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:07.728638887 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.728677988 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.729495049 CET4992215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.731441021 CET4992315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:07.772537947 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.001966000 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.037211895 CET15032499233.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.037292957 CET4992315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.038364887 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.038439989 CET15032499223.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.075145960 CET4992315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.343278885 CET15032499233.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.343295097 CET15032499233.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.343349934 CET4992315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.343379974 CET4992315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.343951941 CET4992315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.345504999 CET4992415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.380968094 CET15032499233.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.649240971 CET15032499233.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.649271965 CET15032499233.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.658453941 CET15032499243.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.659986973 CET4992415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.692606926 CET4992415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.886523008 CET4992415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.973074913 CET15032499243.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.973123074 CET15032499243.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:08.973205090 CET4992415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.974378109 CET4992415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:08.976490974 CET4992515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.005445957 CET15032499243.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.199434996 CET15032499243.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.285958052 CET15032499243.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.292820930 CET15032499253.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.292893887 CET4992515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.324630022 CET4992515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.499150038 CET4992515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.609407902 CET15032499253.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.609430075 CET15032499253.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.609538078 CET4992515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.610687017 CET4992515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.622024059 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.640887022 CET15032499253.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.815466881 CET15032499253.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.925937891 CET15032499253.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.928817034 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:09.928962946 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:09.952476025 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.127291918 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.235985041 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.236005068 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.236191988 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.236191988 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.236932039 CET4992615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.239495039 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.259241104 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.434194088 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.543050051 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.543066025 CET15032499263.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.556622028 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.556689024 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.603445053 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.793601036 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.874063969 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.874191999 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.874218941 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:10.874263048 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.875236034 CET4992715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.877151012 CET4992815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:10.920536041 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.110780954 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.185679913 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.185820103 CET4992815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.191323042 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.191333055 CET15032499273.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.219074011 CET4992815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.419804096 CET4992815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.496650934 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.496676922 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.496905088 CET4992815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.515014887 CET4992815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.517261982 CET4992915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.527539968 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.728411913 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.728430033 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.805411100 CET15032499283.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.832679033 CET15032499293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:11.837999105 CET4992915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:11.863673925 CET4992915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.048346043 CET4992915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.153700113 CET15032499293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.153728962 CET15032499293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.153883934 CET4992915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.154860973 CET4992915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.156867981 CET4993015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.179012060 CET15032499293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.363784075 CET15032499293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.465929031 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.465990067 CET4993015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.469259024 CET15032499293.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.504472971 CET4993015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.694720984 CET4993015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.775317907 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.775332928 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:12.775422096 CET4993015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.776331902 CET4993015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.778280020 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:12.813503981 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.003809929 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.003825903 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.084582090 CET15032499303.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.084919930 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.085000992 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.110090017 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.316248894 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.393660069 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.393680096 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.393713951 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.393723011 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.394773960 CET4993115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.396172047 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.416951895 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.623022079 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.623037100 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.700478077 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.700489998 CET15032499313.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.711924076 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:13.713942051 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.742161036 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:13.913891077 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.029979944 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.029999971 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.030056953 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.030155897 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.030744076 CET4993215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.032609940 CET4993315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.057992935 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.229842901 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.229943991 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.344259977 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.344345093 CET4993315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.345746040 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.345757961 CET15032499323.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.380388975 CET4993315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.612423897 CET4993315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.656456947 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.656481028 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.656596899 CET4993315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.657605886 CET4993315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.659699917 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:14.692540884 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.924330950 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.924350977 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.968488932 CET15032499333.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.973885059 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:14.976615906 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.001003981 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.192066908 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.290868998 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.290951014 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.291008949 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.291052103 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.291568041 CET4993415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.293428898 CET4993515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.315120935 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.506428003 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.600951910 CET15032499353.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.601033926 CET4993515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.605006933 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.605017900 CET15032499343.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.634356022 CET4993515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.861903906 CET4993515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.908339977 CET15032499353.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.908356905 CET15032499353.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:15.908478022 CET4993515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.909379005 CET4993515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.911217928 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:15.941546917 CET15032499353.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.169711113 CET15032499353.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.215812922 CET15032499353.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.221985102 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.224153042 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.252129078 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.479378939 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.534923077 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.535043955 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.535093069 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.535093069 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.536179066 CET4993615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.539191008 CET4993715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.562395096 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.789988041 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.845669985 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.845729113 CET15032499363.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.849096060 CET15032499373.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:16.849297047 CET4993715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:16.891844034 CET4993715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.073210955 CET4993715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.159506083 CET15032499373.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.159555912 CET15032499373.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.159778118 CET4993715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.160366058 CET4993715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.162566900 CET4993815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.201936007 CET15032499373.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.383264065 CET15032499373.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.468144894 CET15032499383.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.468394041 CET4993815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.469630957 CET15032499373.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.503284931 CET4993815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.698297977 CET4993815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.774275064 CET15032499383.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.774288893 CET15032499383.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:17.775002956 CET4993815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.775002956 CET4993815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.777168989 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:17.808964014 CET15032499383.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.003930092 CET15032499383.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.080562115 CET15032499383.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.087625980 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.089087963 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.119215012 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.313137054 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.399832964 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.399878025 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.399930000 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.399959087 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.400721073 CET4993915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.402796030 CET4994015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.429621935 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.623661995 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.710443974 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.710484028 CET15032499393.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.715334892 CET15032499403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:18.715409994 CET4994015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:18.876727104 CET4994015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.028238058 CET15032499403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.028280020 CET15032499403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.028461933 CET4994015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.029465914 CET4994015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.031455994 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.189235926 CET15032499403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.341021061 CET15032499403.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.347054005 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.347177982 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.382936954 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.632599115 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.665230036 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.665273905 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.665340900 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.665394068 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.666306019 CET4994115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.668550014 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:19.698695898 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.948214054 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.980963945 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.981148958 CET15032499413.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.981496096 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:19.982085943 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.021836996 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.216685057 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.295304060 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.295352936 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.295396090 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.295411110 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.296489954 CET4994215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.298448086 CET4994315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.334642887 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.529468060 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.605000973 CET15032499433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.605195045 CET4994315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.608185053 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.608196974 CET15032499423.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.633040905 CET4994315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.912034035 CET15032499433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.912080050 CET15032499433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.912210941 CET4994315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.939567089 CET15032499433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:20.945542097 CET4994315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:20.947182894 CET4994415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:21.218919039 CET15032499433.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.261284113 CET15032499443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.264152050 CET4994415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:21.525805950 CET4994415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:21.578475952 CET15032499443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.578490973 CET15032499443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.578696012 CET4994415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:21.592315912 CET4994415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:21.593929052 CET4994515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:21.839890003 CET15032499443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.892818928 CET15032499443.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.903789043 CET15032499453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:21.904082060 CET4994515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:22.214175940 CET15032499453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:22.214193106 CET15032499453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:22.214384079 CET4994515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.169528008 CET4994515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.170818090 CET4994515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.172771931 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.479374886 CET15032499453.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:23.484486103 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:23.484637976 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.519655943 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.709846973 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.796672106 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:23.796685934 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:23.796737909 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.796756029 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.797378063 CET4994615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.799139023 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:23.831332922 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.021627903 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.108470917 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.108485937 CET15032499463.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.108799934 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.108911037 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.144088984 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.347035885 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.418787956 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.418807983 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.418843031 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.418853998 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.419656038 CET4994715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.421686888 CET4994815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.453747988 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.656821012 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.727406979 CET15032499483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.727514982 CET4994815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.728425026 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.728461027 CET15032499473.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:24.769340992 CET4994815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:24.955188036 CET4994815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.033571005 CET15032499483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.033587933 CET15032499483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.033730984 CET4994815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.034754038 CET4994815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.036654949 CET4994915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.075171947 CET15032499483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.261260033 CET15032499483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.339684010 CET15032499483.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.343569994 CET15032499493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.343645096 CET4994915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.384399891 CET4994915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.615299940 CET4994915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.650753975 CET15032499493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.650772095 CET15032499493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.650873899 CET4994915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.652085066 CET4994915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.654486895 CET4995015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.691560984 CET15032499493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.922275066 CET15032499493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.957896948 CET15032499493.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.964734077 CET15032499503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:25.966036081 CET4995015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:25.995374918 CET4995015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.211999893 CET4995015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.276495934 CET15032499503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.276510000 CET15032499503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.276619911 CET4995015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.277821064 CET4995015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.279819965 CET4995115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.305591106 CET15032499503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.522228003 CET15032499503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.586853981 CET15032499503.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.586966991 CET15032499513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.587028027 CET4995115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.618073940 CET4995115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.862752914 CET4995115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.894665956 CET15032499513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.894694090 CET15032499513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:26.894908905 CET4995115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.895945072 CET4995115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.898046970 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:26.925445080 CET15032499513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.170248032 CET15032499513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.202111959 CET15032499513.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.207994938 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.208928108 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.235300064 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.484014034 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.519534111 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.519562960 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.519721031 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.519721031 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.520657063 CET4995215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.522669077 CET4995315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.545084000 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.793894053 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.829503059 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.829607964 CET15032499523.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.836389065 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:27.838745117 CET4995315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:27.873611927 CET4995315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.059062004 CET4995315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.152895927 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.152909994 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.152992964 CET4995315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.154153109 CET4995315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.156425953 CET4995415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.187338114 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.372793913 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.372833967 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.462214947 CET15032499543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.462316036 CET4995415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.466856956 CET15032499533.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.524283886 CET4995415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.687832117 CET4995415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.768507004 CET15032499543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.768520117 CET15032499543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.768635988 CET4995415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.769435883 CET4995415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.771693945 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:28.830171108 CET15032499543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:28.993669987 CET15032499543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.074408054 CET15032499543.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.082717896 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.082959890 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.110272884 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.291630030 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.394287109 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.394339085 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.394386053 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.394408941 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.395571947 CET4995515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.397363901 CET4995615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.421379089 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.602782965 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.705765963 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.705786943 CET15032499553.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.710464001 CET15032499563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:29.710556030 CET4995615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.739104033 CET4995615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:29.930850029 CET4995615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.024519920 CET15032499563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.024543047 CET15032499563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.024630070 CET4995615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.032361031 CET4995615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.034646034 CET4995715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.052213907 CET15032499563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.244091034 CET15032499563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.338013887 CET15032499563.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.340989113 CET15032499573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.341139078 CET4995715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.372829914 CET4995715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.567295074 CET4995715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.647910118 CET15032499573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.647928953 CET15032499573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.648025990 CET4995715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.649203062 CET4995715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.651391983 CET4995815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.679203033 CET15032499573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.873728037 CET15032499573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.954781055 CET15032499573.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.967648029 CET15032499583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:30.968743086 CET4995815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:30.994596004 CET4995815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.273235083 CET4995815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.285121918 CET15032499583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.285140991 CET15032499583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.285459995 CET4995815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.286324024 CET4995815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.290467024 CET4995915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.310733080 CET15032499583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.589555979 CET15032499583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.601046085 CET15032499593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.601125956 CET4995915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.601531982 CET15032499583.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.648521900 CET4995915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.872919083 CET4995915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.911694050 CET15032499593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.911712885 CET15032499593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:31.911928892 CET4995915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.915437937 CET4995915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.918853045 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:31.959121943 CET15032499593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.183523893 CET15032499593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.222774029 CET15032499593.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.234695911 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.234854937 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.292681932 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.515835047 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.544019938 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.544055939 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.544096947 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.544117928 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.544850111 CET4996015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.547194004 CET4996115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.601639986 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.824913979 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.853138924 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.853424072 CET15032499603.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.854301929 CET15032499613.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:32.857954979 CET4996115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:32.891267061 CET4996115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.116321087 CET4996115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.165427923 CET15032499613.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.165445089 CET15032499613.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.165514946 CET4996115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.166503906 CET4996115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.168154955 CET4996215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.198360920 CET15032499613.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.423790932 CET15032499613.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.472595930 CET15032499613.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.475543022 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.475682020 CET4996215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.515753984 CET4996215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.738578081 CET4996215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.783313990 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.783328056 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:33.783402920 CET4996215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.785389900 CET4996215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.787844896 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:33.823132038 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.047158003 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.047172070 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.090867043 CET15032499623.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.097882032 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.100141048 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.143364906 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.393883944 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.410387039 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.410414934 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.410469055 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.410518885 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.411504984 CET4996315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.414060116 CET4996415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.453891993 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.703880072 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.720336914 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.720371008 CET15032499633.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.729446888 CET15032499643.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:34.729543924 CET4996415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.761862993 CET4996415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:34.984909058 CET4996415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.045823097 CET15032499643.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.045844078 CET15032499643.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.045923948 CET4996415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.047209024 CET4996415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.049221992 CET4996515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.078294039 CET15032499643.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.300379992 CET15032499643.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.360888004 CET15032499653.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.361608028 CET15032499643.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.361737967 CET4996515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.432611942 CET4996515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.673571110 CET15032499653.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.673607111 CET15032499653.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.673876047 CET4996515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.674782038 CET4996515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.676886082 CET4996615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:35.744249105 CET15032499653.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.985876083 CET15032499653.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.992341042 CET15032499663.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:35.996361017 CET4996615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.035366058 CET4996615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.283787966 CET4996615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.311994076 CET15032499663.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.312021971 CET15032499663.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.312149048 CET4996615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.314306021 CET4996615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.317049026 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.351154089 CET15032499663.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.599461079 CET15032499663.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.627557993 CET15032499663.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.633301020 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.633399963 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.674158096 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.899540901 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.950066090 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.950094938 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:36.950170994 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.950170994 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.951097965 CET4996715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.953366995 CET4996815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:36.990602970 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.216459036 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.259876013 CET15032499683.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.260587931 CET4996815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.266376019 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.266388893 CET15032499673.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.296303988 CET4996815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.527682066 CET4996815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.567274094 CET15032499683.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.567289114 CET15032499683.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.567347050 CET4996815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.568131924 CET4996815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.569957972 CET4996915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.602963924 CET15032499683.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.834176064 CET15032499683.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.873752117 CET15032499683.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.884418011 CET15032499693.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:37.884620905 CET4996915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:37.915276051 CET4996915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.108562946 CET4996915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.198714018 CET15032499693.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.198731899 CET15032499693.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.198951006 CET4996915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.199934959 CET4996915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.201715946 CET4997015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.229065895 CET15032499693.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.422404051 CET15032499693.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.506805897 CET15032499703.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.506896973 CET4997015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.512758970 CET15032499693.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.533574104 CET4997015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.736216068 CET4997015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.812341928 CET15032499703.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.812386036 CET15032499703.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:38.812813044 CET4997015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.813502073 CET4997015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.815645933 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:38.838799953 CET15032499703.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.041491985 CET15032499703.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.117947102 CET15032499703.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.129363060 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.131799936 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.170810938 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.336874962 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.445755959 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.445800066 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.445863008 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.446094990 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.446552992 CET4997115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.448477030 CET4997215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.484504938 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.650621891 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.760117054 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.760133982 CET15032499713.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.765635967 CET15032499723.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:39.765712976 CET4997215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:39.808799028 CET4997215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.002515078 CET4997215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.081931114 CET15032499723.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.081962109 CET15032499723.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.082093000 CET4997215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.082791090 CET4997215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.084975958 CET4997315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.124593973 CET15032499723.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.318487883 CET15032499723.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.392347097 CET15032499733.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.392582893 CET4997315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.397850990 CET15032499723.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.435805082 CET4997315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.642501116 CET4997315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.699991941 CET15032499733.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.700010061 CET15032499733.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.700104952 CET4997315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.701303959 CET4997315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.703181982 CET4997415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:40.743252039 CET15032499733.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:40.950025082 CET15032499733.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.007592916 CET15032499733.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.019120932 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.019205093 CET4997415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.051269054 CET4997415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.223315001 CET4997415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.335503101 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.335534096 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.335654974 CET4997415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.336625099 CET4997415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.338383913 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.367115974 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.539238930 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.539271116 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.651581049 CET15032499743.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.654438019 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.654501915 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.710369110 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.911669970 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.970892906 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.970916033 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:41.970980883 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.971781015 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.971781015 CET4997515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:41.973828077 CET4997615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.026407957 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.227777004 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.287142038 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.287739992 CET15032499753.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.288049936 CET15032499763.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.288115025 CET4997615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.317142963 CET4997615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.489483118 CET4997615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.603705883 CET15032499763.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.603730917 CET15032499763.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.603813887 CET4997615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.607227087 CET4997615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.609622002 CET4997715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.631387949 CET15032499763.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.803852081 CET15032499763.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.917032003 CET15032499773.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.917109013 CET4997715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:42.918098927 CET15032499763.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:42.958157063 CET4997715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.124317884 CET4997715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.224920034 CET15032499773.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.224948883 CET15032499773.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.225212097 CET4997715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.226180077 CET4997715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.228513956 CET4997815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.267321110 CET15032499773.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.433871031 CET15032499773.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.532627106 CET15032499773.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.542825937 CET15032499783.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.542901993 CET4997815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.571979046 CET4997815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.772620916 CET4997815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.857391119 CET15032499783.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.857407093 CET15032499783.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:43.857528925 CET4997815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.858460903 CET4997815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.860459089 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:43.886255980 CET15032499783.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.087073088 CET15032499783.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.170228958 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.171744108 CET15032499783.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.171894073 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.200180054 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.372462034 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.482621908 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.482636929 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.482698917 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.482788086 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.483495951 CET4997915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.485150099 CET4998015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.510307074 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.682384968 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.793308020 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.793884993 CET15032499793.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.796380043 CET15032499803.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:44.796463966 CET4998015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.827317953 CET4998015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:44.998512983 CET4998015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.106801033 CET15032499803.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.106813908 CET15032499803.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.106946945 CET4998015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.108088970 CET4998015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.110452890 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.137140989 CET15032499803.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.308413029 CET15032499803.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.416821957 CET15032499803.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.417470932 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.417560101 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.441894054 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.655513048 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.724745989 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.724773884 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.724806070 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.724816084 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.725658894 CET4998115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.727025032 CET4998215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:45.749038935 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:45.962650061 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.031881094 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.031898022 CET15032499813.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.033979893 CET15032499823.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.037252903 CET4998215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.071527004 CET4998215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.252353907 CET4998215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.344497919 CET15032499823.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.344512939 CET15032499823.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.344575882 CET4998215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.345747948 CET4998215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.347035885 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.378837109 CET15032499823.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.559456110 CET15032499823.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.651597977 CET15032499823.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.656774044 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.656841040 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.689639091 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.874708891 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.966830969 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.966847897 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:46.966912985 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.967036009 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.967981100 CET4998315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.969188929 CET4998415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:46.999362946 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.184557915 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.276674032 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.276839972 CET15032499833.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.279926062 CET15032499843.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.280294895 CET4998415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.307585001 CET4998415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.543018103 CET4998415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.591440916 CET15032499843.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.591455936 CET15032499843.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.591507912 CET4998415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.592442989 CET4998415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.594374895 CET4998515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.618304968 CET15032499843.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.853755951 CET15032499843.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.902323008 CET15032499843.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.904530048 CET15032499853.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:47.904624939 CET4998515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:47.933358908 CET4998515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.127230883 CET4998515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.215004921 CET15032499853.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.215017080 CET15032499853.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.215110064 CET4998515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.216216087 CET4998515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.218575001 CET4998615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.243596077 CET15032499853.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.437570095 CET15032499853.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.525305986 CET15032499853.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.525537014 CET15032499863.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.525733948 CET4998615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.553356886 CET4998615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.761926889 CET4998615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.832736969 CET15032499863.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.832787991 CET15032499863.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:48.833058119 CET4998615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.833952904 CET4998615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.835746050 CET4998715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:48.873404980 CET15032499863.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.068840027 CET15032499863.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.140002966 CET15032499863.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.151509047 CET15032499873.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.153947115 CET4998715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.186603069 CET4998715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.372505903 CET4998715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.470004082 CET15032499873.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.470016956 CET15032499873.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.470103025 CET4998715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.471295118 CET4998715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.473488092 CET4998815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.502332926 CET15032499873.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.688335896 CET15032499873.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.781549931 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.781639099 CET4998815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:49.785820007 CET15032499873.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:49.846540928 CET4998815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.050755978 CET4998815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.089884043 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.089905024 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.090084076 CET4998815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.091244936 CET4998815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.093476057 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.154815912 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.359025002 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.359047890 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.398128986 CET15032499883.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.399748087 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.399856091 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.423352003 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.639012098 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.706278086 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.706293106 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.706358910 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.706376076 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.707514048 CET4998915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.709496021 CET4999015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:50.729617119 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:50.945249081 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.012590885 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.012602091 CET15032499893.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.020381927 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.021939039 CET4999015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.052510023 CET4999015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.221138000 CET4999015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.332582951 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.332595110 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.332813978 CET4999015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.333761930 CET4999015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.335598946 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.362991095 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.531619072 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.531630993 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.643253088 CET15032499903.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.645397902 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.645541906 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.676223993 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.863142967 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.955605030 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.955620050 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:51.955681086 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.955681086 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.956737041 CET4999115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.958544970 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:51.986067057 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.172974110 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.265952110 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.265985012 CET15032499913.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.269530058 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.273955107 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.295562983 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.494606972 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.585274935 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.585297108 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.585418940 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.585418940 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.586133003 CET4999215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.588043928 CET4999315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.606539011 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.805675983 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.896496058 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.896580935 CET15032499923.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.904161930 CET15032499933.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:52.904228926 CET4999315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:52.948648930 CET4999315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.127934933 CET4999315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.220530987 CET15032499933.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.220551014 CET15032499933.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.220674992 CET4999315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.221553087 CET4999315032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.223676920 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.265007019 CET15032499933.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.444072008 CET15032499933.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.536917925 CET15032499933.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.539829016 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.540251970 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.567362070 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.757440090 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.856584072 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.856610060 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:53.856676102 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.856692076 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.857445955 CET4999415032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.859672070 CET4999515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:53.883527994 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.073649883 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.169488907 CET15032499953.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.172029018 CET4999515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.172875881 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.172892094 CET15032499943.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.196845055 CET4999515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.370636940 CET4999515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.481988907 CET15032499953.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.482007980 CET15032499953.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.482214928 CET4999515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.483108997 CET4999515032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.485367060 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.508173943 CET15032499953.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.680527925 CET15032499953.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.792018890 CET15032499953.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.802097082 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:54.802326918 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:54.830912113 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.008104086 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.117223978 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.117252111 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.117414951 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.117414951 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.118011951 CET4999615032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.120049000 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.145227909 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.322660923 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.427063942 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.427211046 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.431904078 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.431921005 CET15032499963.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.455002069 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.628839970 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.734458923 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.734493971 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.734524012 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.734601021 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.735284090 CET4999715032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.737390041 CET4999815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:55.762015104 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:55.935897112 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.041718960 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.041735888 CET15032499973.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.042989969 CET15032499983.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.043077946 CET4999815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.071460962 CET4999815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.247597933 CET4999815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.348886013 CET15032499983.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.348906994 CET15032499983.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.348995924 CET4999815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.349894047 CET4999815032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.351397038 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.377106905 CET15032499983.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.553554058 CET15032499983.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.654702902 CET15032499983.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.661009073 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.661175013 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.715373039 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.914530039 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.971004963 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.971020937 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:56.971065998 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.971075058 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.972516060 CET4999915032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:56.976206064 CET5000015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.024972916 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.224381924 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.224396944 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.280747890 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.280761003 CET15032499993.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.289072990 CET15032500003.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.289992094 CET5000015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.320688963 CET5000015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.570413113 CET5000015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.603071928 CET15032500003.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.603086948 CET15032500003.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.603132010 CET5000015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.603760004 CET5000015032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.605592012 CET5000115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.633557081 CET15032500003.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.883418083 CET15032500003.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.916114092 CET15032500003.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.918338060 CET15032500013.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:57.918418884 CET5000115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:57.949709892 CET5000115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.185571909 CET5000115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.231293917 CET15032500013.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.231477976 CET15032500013.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.231679916 CET5000115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.232445002 CET5000115032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.234431028 CET5000215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.262353897 CET15032500013.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.498348951 CET15032500013.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.544326067 CET15032500013.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.547153950 CET15032500023.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.547231913 CET5000215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.795614958 CET5000215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.860182047 CET15032500023.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.860199928 CET15032500023.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:58.860240936 CET5000215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:58.860254049 CET5000215032192.168.2.43.6.115.64
                                                          Feb 9, 2024 22:15:59.108311892 CET15032500023.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:59.173826933 CET15032500023.6.115.64192.168.2.4
                                                          Feb 9, 2024 22:15:59.173840046 CET15032500023.6.115.64192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 9, 2024 22:12:04.427783966 CET5894353192.168.2.41.1.1.1
                                                          Feb 9, 2024 22:12:04.549186945 CET53589431.1.1.1192.168.2.4
                                                          Feb 9, 2024 22:13:04.663635969 CET6233753192.168.2.41.1.1.1
                                                          Feb 9, 2024 22:13:04.784725904 CET53623371.1.1.1192.168.2.4
                                                          Feb 9, 2024 22:14:04.429121971 CET6278453192.168.2.41.1.1.1
                                                          Feb 9, 2024 22:14:04.550024986 CET53627841.1.1.1192.168.2.4
                                                          Feb 9, 2024 22:15:05.719211102 CET6429553192.168.2.41.1.1.1
                                                          Feb 9, 2024 22:15:05.853503942 CET53642951.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Feb 9, 2024 22:12:04.427783966 CET192.168.2.41.1.1.10xed3eStandard query (0)0.tcp.in.ngrok.ioA (IP address)IN (0x0001)false
                                                          Feb 9, 2024 22:13:04.663635969 CET192.168.2.41.1.1.10x8a6bStandard query (0)0.tcp.in.ngrok.ioA (IP address)IN (0x0001)false
                                                          Feb 9, 2024 22:14:04.429121971 CET192.168.2.41.1.1.10x3163Standard query (0)0.tcp.in.ngrok.ioA (IP address)IN (0x0001)false
                                                          Feb 9, 2024 22:15:05.719211102 CET192.168.2.41.1.1.10x64ddStandard query (0)0.tcp.in.ngrok.ioA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Feb 9, 2024 22:12:04.549186945 CET1.1.1.1192.168.2.40xed3eNo error (0)0.tcp.in.ngrok.io3.6.115.64A (IP address)IN (0x0001)false
                                                          Feb 9, 2024 22:13:04.784725904 CET1.1.1.1192.168.2.40x8a6bNo error (0)0.tcp.in.ngrok.io3.6.122.107A (IP address)IN (0x0001)false
                                                          Feb 9, 2024 22:14:04.550024986 CET1.1.1.1192.168.2.40x3163No error (0)0.tcp.in.ngrok.io3.6.98.232A (IP address)IN (0x0001)false
                                                          Feb 9, 2024 22:15:05.853503942 CET1.1.1.1192.168.2.40x64ddNo error (0)0.tcp.in.ngrok.io3.6.115.64A (IP address)IN (0x0001)false

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Target ID:0
                                                          Start time:22:11:53
                                                          Start date:09/02/2024
                                                          Path:C:\Users\user\Desktop\ae6T8jJueq.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\Desktop\ae6T8jJueq.exe
                                                          Imagebase:0x110000
                                                          File size:134'656 bytes
                                                          MD5 hash:3F3186F4BE8DF39294C1A53F1CD22214
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                          • Rule: njrat1, Description: Identify njRat, Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, Author: Brian Wallace @botnet_hunter
                                                          • Rule: Njrat, Description: detect njRAT in memory, Source: 00000000.00000000.1628881868.0000000000112000.00000002.00000001.01000000.00000003.sdmp, Author: JPCERT/CC Incident Response Group
                                                          Reputation:low
                                                          Has exited:false

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:16.6%
                                                            Dynamic/Decrypted Code Coverage:100%
                                                            Signature Coverage:9.2%
                                                            Total number of Nodes:142
                                                            Total number of Limit Nodes:5
                                                            execution_graph 6118 a2b1a2 6119 a2b1f2 MkParseDisplayName 6118->6119 6120 a2b200 6119->6120 6121 a2b722 6122 a2b75a CreateFileW 6121->6122 6124 a2b7a9 6122->6124 6186 a2bd62 6188 a2bd9a WSASocketW 6186->6188 6189 a2bdd6 6188->6189 6125 4af22aa 6128 4af22d3 select 6125->6128 6127 4af2308 6128->6127 6190 4af0cea 6193 4af0d1f WSAConnect 6190->6193 6192 4af0d3e 6193->6192 6194 4911957 6195 4911602 6194->6195 6198 491199a 6195->6198 6208 4911ace 6195->6208 6199 49119d5 6198->6199 6200 4911ef4 6199->6200 6203 491199a 2 API calls 6199->6203 6206 4911ace 2 API calls 6199->6206 6218 4912194 6199->6218 6222 4912228 6199->6222 6226 49121fa 6199->6226 6201 491229b 6200->6201 6230 4912890 6200->6230 6201->6195 6203->6200 6206->6200 6209 4911a9d 6208->6209 6210 4911ef4 6209->6210 6213 4912194 2 API calls 6209->6213 6214 491199a 2 API calls 6209->6214 6215 49121fa 2 API calls 6209->6215 6216 4912228 2 API calls 6209->6216 6217 4911ace 2 API calls 6209->6217 6211 491229b 6210->6211 6212 4912890 2 API calls 6210->6212 6211->6195 6212->6211 6213->6210 6214->6210 6215->6210 6216->6210 6217->6210 6219 491219f 6218->6219 6220 491229b 6219->6220 6221 4912890 2 API calls 6219->6221 6220->6200 6221->6220 6223 4912253 6222->6223 6224 491229b 6223->6224 6225 4912890 2 API calls 6223->6225 6224->6200 6225->6224 6227 49121ff 6226->6227 6228 491229b 6227->6228 6229 4912890 2 API calls 6227->6229 6228->6200 6229->6228 6231 49128d3 6230->6231 6232 4912902 6231->6232 6235 4af0e5c 6231->6235 6239 4af0eb2 6231->6239 6232->6201 6236 4af0eb2 GetVolumeInformationA 6235->6236 6238 4af0f0a 6236->6238 6238->6232 6240 4af0f02 GetVolumeInformationA 6239->6240 6241 4af0f0a 6240->6241 6241->6232 6129 a2ad2e 6130 a2ada4 6129->6130 6131 a2ad6c DuplicateHandle 6129->6131 6130->6131 6132 a2ad7a 6131->6132 6133 4af113e 6135 4af1179 LoadLibraryA 6133->6135 6136 4af11b6 6135->6136 6242 4af1ffe 6243 4af2036 RegCreateKeyExW 6242->6243 6245 4af20a8 6243->6245 6246 4af017e 6247 4af01ce GetComputerNameW 6246->6247 6248 4af01dc 6247->6248 6249 4af237e 6252 4af23a7 LookupPrivilegeValueW 6249->6252 6251 4af23ce 6252->6251 6253 4af24fe 6256 4af252d AdjustTokenPrivileges 6253->6256 6255 4af254f 6256->6255 6137 4af283a 6139 4af286f SetProcessWorkingSetSize 6137->6139 6140 4af289b 6139->6140 6257 4af267a 6260 4af26af GetExitCodeProcess 6257->6260 6259 4af26d8 6260->6259 6141 a2b83a 6143 a2b86f GetFileType 6141->6143 6144 a2b89c 6143->6144 6261 a2a7fa 6263 a2a832 RegOpenKeyExW 6261->6263 6264 a2a888 6263->6264 6265 a2bafa 6267 a2bb2f ReadFile 6265->6267 6268 a2bb61 6267->6268 6269 a2a2fe 6270 a2a353 6269->6270 6271 a2a32a SetErrorMode 6269->6271 6270->6271 6272 a2a33f 6271->6272 6145 4af04b2 6146 4af04ea MapViewOfFile 6145->6146 6148 4af0539 6146->6148 6149 a2a902 6151 a2a93d SendMessageTimeoutA 6149->6151 6152 a2a985 6151->6152 6273 4af21ce 6274 4af2203 ioctlsocket 6273->6274 6276 4af222f 6274->6276 6153 a2a486 6154 a2a4bb RegSetValueExW 6153->6154 6156 a2a507 6154->6156 6277 a2a646 6280 a2a67e CreateMutexW 6277->6280 6279 a2a6c1 6280->6279 6157 4af0b0a 6159 4af0b45 getaddrinfo 6157->6159 6160 4af0bb7 6159->6160 6284 a2a74e 6285 a2a77a FindCloseChangeNotification 6284->6285 6286 a2a7b9 6284->6286 6287 a2a788 6285->6287 6286->6285 6161 4af0302 6162 4af033a ConvertStringSecurityDescriptorToSecurityDescriptorW 6161->6162 6164 4af037b 6162->6164 6165 a2a392 6167 a2a3c7 RegQueryValueExW 6165->6167 6168 a2a41b 6167->6168 6288 a2aed2 6289 a2af34 6288->6289 6290 a2aefe closesocket 6288->6290 6289->6290 6291 a2af0c 6290->6291 6169 49113a0 KiUserExceptionDispatcher 6170 49113d4 6169->6170 6171 4af2a1e 6172 4af2a6e RegEnumValueW 6171->6172 6173 4af2a7c 6172->6173 6174 4af0a1e 6175 4af0a53 GetProcessTimes 6174->6175 6177 4af0a85 6175->6177 6178 a2a09a 6179 a2a107 6178->6179 6180 a2a0cf recv 6178->6180 6179->6180 6181 a2a0dd 6180->6181 6292 4af2756 6294 4af278b GetProcessWorkingSetSize 6292->6294 6295 4af27b7 6294->6295 6296 4af0756 6298 4af078b shutdown 6296->6298 6299 4af07b4 6298->6299

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 236 491199a-49119cf 237 4911a75-4911a7c 236->237 238 49119d5-49119f0 236->238 239 4911a82-4911a9b 237->239 240 4911bcf-4911be7 237->240 257 49119f2-4911a03 238->257 258 4911a05-4911a2d 238->258 241 4911b09-4911b13 239->241 245 4911c14-4911c1b 240->245 246 4911be9-4911c0d 240->246 250 4911b15-4911b1b 241->250 251 4911b1d-4911b27 241->251 248 4911c23-4911c2a 245->248 249 4911c1d 245->249 246->245 254 4911c30-4911d17 248->254 255 4911d4c-4911d63 248->255 249->248 250->251 256 4911a9d-4911acc 250->256 260 4911bca 251->260 261 4911b2d-4911b4c 251->261 254->255 267 4911d65-4911d6b 255->267 268 4911daf-4911ee7 255->268 256->241 272 4911a37-4911a52 257->272 258->272 260->240 274 4911b52-4911b74 261->274 275 4912204-491227f call 4911528 261->275 277 4911d72-4911d7a 267->277 492 4911eee call 4912351 268->492 493 4911eee call 4912692 268->493 494 4911eee call 4912194 268->494 495 4911eee call 491199a 268->495 496 4911eee call 49121fa 268->496 497 4911eee call 49123ff 268->497 498 4911eee call a80606 268->498 499 4911eee call 4912481 268->499 500 4911eee call a805df 268->500 501 4911eee call 4912228 268->501 502 4911eee call 491256b 268->502 503 4911eee call 49123af 268->503 504 4911eee call 4911ace 268->504 272->237 298 4911a54-4911a70 272->298 288 4911b04 274->288 289 4911b76-4911b7e 274->289 317 4912281-4912295 call 4912890 275->317 318 49122db-491234f call 4911528 275->318 277->268 288->241 292 4911bc0-4911bc6 289->292 296 4911b80-4911b87 292->296 297 4911bc8 292->297 296->275 300 4911b8d-4911ba2 296->300 297->240 298->237 300->275 308 4911ba8-4911bba 300->308 308->288 308->292 326 491229b-49122d6 317->326 347 4912395-49124d7 318->347 326->347 489 49124d9 call a805df 347->489 490 49124d9 call a80606 347->490 354 4911ef4-4911f2f call 4912bd8 call 4911528 366 4911f31-4911f66 354->366 367 4911f68-4911fb3 call 4911528 354->367 376 4911fb6-491214d call 4912bd8 366->376 367->376 448 4912153-49121e1 376->448 388 49124de-49125d1 413 49125d3-49125e1 388->413 414 49125e4-49125ea 388->414 413->414 415 4912602 414->415 416 49125ec-49125ef 414->416 419 4912607-4912637 415->419 418 49125f1-4912600 416->418 416->419 424 491263c-491265e 418->424 419->424 433 4912660-4912677 424->433 434 4912679-4912690 424->434 439 49126c2-49126ca call 4912948 433->439 434->439 443 49126e5-49126f9 439->443 444 49126cc-49126e3 439->444 449 49126fc-49127d0 call 49129f1 * 3 443->449 444->449 448->275 469 49127d7-49127df 449->469 470 49127e1-49127e4 469->470 471 4912836-4912848 469->471 472 4912812-4912831 470->472 473 49127e6-49127ee 470->473 472->471 475 4912801-4912804 473->475 476 49127f0-49127fe 473->476 478 4912806-4912809 475->478 479 491280d 475->479 476->475 478->470 481 491280b 478->481 479->472 481->471 489->388 490->388 492->354 493->354 494->354 495->354 496->354 497->354 498->354 499->354 500->354 501->354 502->354 503->354 504->354
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067618358.0000000004910000.00000040.00000800.00020000.00000000.sdmp, Offset: 04910000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4910000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 2
                                                            • API String ID: 0-450215437
                                                            • Opcode ID: a13e264c07ed2f6ae7b34c35c26d7ab83a164ec9963e3111ed1dc51a092b7814
                                                            • Instruction ID: 9645679f35830d24abb30ac33a45ad1fa066c437b3a5d502281d776fe30ecda3
                                                            • Opcode Fuzzy Hash: a13e264c07ed2f6ae7b34c35c26d7ab83a164ec9963e3111ed1dc51a092b7814
                                                            • Instruction Fuzzy Hash: 3F526A34A01208DFDB14EB74E951BAE77B2FF89308F208469E506A77A8DB35AD45CF50
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 04AF2547
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: AdjustPrivilegesToken
                                                            • String ID:
                                                            • API String ID: 2874748243-0
                                                            • Opcode ID: d274d86bd91baf131149de6183cfc0d2f208b16662e394d0c42b03ada5b4f564
                                                            • Instruction ID: 7fb8a9fbcdc0d9ed94a5c4a57024dd110b855157782b591fc6b06ccbec7f65ce
                                                            • Opcode Fuzzy Hash: d274d86bd91baf131149de6183cfc0d2f208b16662e394d0c42b03ada5b4f564
                                                            • Instruction Fuzzy Hash: 50219F765097C09FDB228F25DC44B52BFB4AF06310F0884DAE9858B563D275A918CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 04AF2547
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: AdjustPrivilegesToken
                                                            • String ID:
                                                            • API String ID: 2874748243-0
                                                            • Opcode ID: be80b5d2da160c02d83a825bf7ded63073c61a5a2f422a2d3da11b48e0982d7c
                                                            • Instruction ID: c968f9b7896e079e0a39af375c20625dca340c1cb389550d589970535a20a52c
                                                            • Opcode Fuzzy Hash: be80b5d2da160c02d83a825bf7ded63073c61a5a2f422a2d3da11b48e0982d7c
                                                            • Instruction Fuzzy Hash: C51173725002409FDB20CF55DC84B56FBE4EF08220F08C4AAEE45CB651D376F518DB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: recv
                                                            • String ID:
                                                            • API String ID: 1507349165-0
                                                            • Opcode ID: 88fc09e649a9ffca87b8acbf7d1f853563cfcbf610ea237b1288938c8f5942dd
                                                            • Instruction ID: 378f8d2d32df2ee97bd0b745ad22c23a372b34c18943155ff9a5b9c5c56a5f1d
                                                            • Opcode Fuzzy Hash: 88fc09e649a9ffca87b8acbf7d1f853563cfcbf610ea237b1288938c8f5942dd
                                                            • Instruction Fuzzy Hash: F201B1715042409FDB20CF59E884B65FBE4EF14324F08C4AADD498BA52D375E458CF62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 622 49113a0-49113e5 KiUserExceptionDispatcher 626 49113e8-49113ee 622->626 627 49113f4-49113f7 626->627 628 49114ec-4911517 626->628 629 49113f9 627->629 659 49113fb call a805df 629->659 660 49113fb call a80606 629->660 631 4911400-491142d 636 4911474-4911477 631->636 637 491142f-4911431 631->637 636->628 639 4911479-491147f 636->639 661 4911433 call 4912f91 637->661 662 4911433 call a805df 637->662 663 4911433 call a80606 637->663 639->629 640 4911485-491148c 639->640 643 49114dd-49114e7 640->643 644 491148e-49114a4 640->644 641 4911439-4911440 645 4911471 641->645 646 4911442-4911469 641->646 643->626 644->628 651 49114a6-49114ae 644->651 645->636 646->645 652 49114b0-49114bb 651->652 653 49114cf-49114d7 call 4912ed8 651->653 652->628 655 49114bd-49114c7 652->655 653->643 655->653 659->631 660->631 661->641 662->641 663->641
                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 049113C7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067618358.0000000004910000.00000040.00000800.00020000.00000000.sdmp, Offset: 04910000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4910000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DispatcherExceptionUser
                                                            • String ID:
                                                            • API String ID: 6842923-0
                                                            • Opcode ID: 8d4e9187a3ca57d901e67a21a2121b2d9244337c6aca77f7f5a7d791bdafe09f
                                                            • Instruction ID: 7ca9c0612b035003313e91ec3ead21332bc9c71191752b61f941b14dcfee149b
                                                            • Opcode Fuzzy Hash: 8d4e9187a3ca57d901e67a21a2121b2d9244337c6aca77f7f5a7d791bdafe09f
                                                            • Instruction Fuzzy Hash: D441B131B012048FCB04EF78C9855ADB7F6EF88218B148079D909DB3A9DB38DD46CBA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 681 4911391-49113cd KiUserExceptionDispatcher 682 49113d4-49113e5 681->682 685 49113e8-49113ee 682->685 686 49113f4-49113f7 685->686 687 49114ec-4911517 685->687 688 49113f9 686->688 719 49113fb call a805df 688->719 720 49113fb call a80606 688->720 690 4911400-491142d 695 4911474-4911477 690->695 696 491142f-4911431 690->696 695->687 698 4911479-491147f 695->698 721 4911433 call 4912f91 696->721 722 4911433 call a805df 696->722 723 4911433 call a80606 696->723 698->688 699 4911485-491148c 698->699 702 49114dd-49114e7 699->702 703 491148e-49114a4 699->703 700 4911439-4911440 704 4911471 700->704 705 4911442-4911469 700->705 702->685 703->687 710 49114a6-49114ae 703->710 704->695 705->704 711 49114b0-49114bb 710->711 712 49114cf-49114d7 call 4912ed8 710->712 711->687 714 49114bd-49114c7 711->714 712->702 714->712 719->690 720->690 721->700 722->700 723->700
                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 049113C7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067618358.0000000004910000.00000040.00000800.00020000.00000000.sdmp, Offset: 04910000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4910000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DispatcherExceptionUser
                                                            • String ID:
                                                            • API String ID: 6842923-0
                                                            • Opcode ID: 89e4eec026b0646a94f85487a385a86b81f78f9961c6607a8c1dda4a712d823b
                                                            • Instruction ID: 0deba8e4ac1b71ef342360018f1ef5654f3a15e2ff60b27ae2733ebe92f5bfc7
                                                            • Opcode Fuzzy Hash: 89e4eec026b0646a94f85487a385a86b81f78f9961c6607a8c1dda4a712d823b
                                                            • Instruction Fuzzy Hash: 1941A231A012049FCB14DF78C98959DB7F6EF88304B148079D909DB7AAEB38DD85CBA1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 665 a2b6e2-a2b77a 669 a2b77f-a2b78b 665->669 670 a2b77c 665->670 671 a2b790-a2b799 669->671 672 a2b78d 669->672 670->669 673 a2b7ea-a2b7ef 671->673 674 a2b79b-a2b7bf CreateFileW 671->674 672->671 673->674 677 a2b7f1-a2b7f6 674->677 678 a2b7c1-a2b7e7 674->678 677->678
                                                            APIs
                                                            • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00A2B7A1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: CreateFile
                                                            • String ID:
                                                            • API String ID: 823142352-0
                                                            • Opcode ID: b113f799d23fbee1dd100fe4575303b75f742893921531b8b5628f481828a759
                                                            • Instruction ID: ab1554003c6f442f723b1ca7d68040832eef3d08cad015bebf9bdb8b187e2c87
                                                            • Opcode Fuzzy Hash: b113f799d23fbee1dd100fe4575303b75f742893921531b8b5628f481828a759
                                                            • Instruction Fuzzy Hash: 1431D6B15053806FE712CF25DC40BA2BFF8EF46314F08489AE985CB652D375A909D771
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 724 4af1fcd-4af2056 728 4af205b-4af2067 724->728 729 4af2058 724->729 730 4af206c-4af2075 728->730 731 4af2069 728->731 729->728 732 4af207a-4af2091 730->732 733 4af2077 730->733 731->730 735 4af20d3-4af20d8 732->735 736 4af2093-4af20a6 RegCreateKeyExW 732->736 733->732 735->736 737 4af20da-4af20df 736->737 738 4af20a8-4af20d0 736->738 737->738
                                                            APIs
                                                            • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 04AF2099
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: 86499aa982df17db7787b23d2153df397b1fb58bcf5f2ca5fa8f61966a286df7
                                                            • Instruction ID: 68b3b07f0c46bd7ac460d861fc918a6b9e834b764c3e23d80d8e3657618c00a6
                                                            • Opcode Fuzzy Hash: 86499aa982df17db7787b23d2153df397b1fb58bcf5f2ca5fa8f61966a286df7
                                                            • Instruction Fuzzy Hash: 8A318FB2504344AFE7228F65CC44FA7BBFCEF05214F08859AF945CB652E365E948CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 743 a2bc4f-a2bc6f 744 a2bc91-a2bcc3 743->744 745 a2bc71-a2bc90 743->745 749 a2bcc6-a2bd1e RegQueryValueExW 744->749 745->744 751 a2bd24-a2bd3a 749->751
                                                            APIs
                                                            • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 00A2BD16
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: 737e42b800135b832123c268b0a086c2891461f06e412d76158f78cfd671f1dc
                                                            • Instruction ID: e0cfdcb8de4c94b85b5d67b4145b6eb5b6b76765a71318aff9cd761544cb2312
                                                            • Opcode Fuzzy Hash: 737e42b800135b832123c268b0a086c2891461f06e412d76158f78cfd671f1dc
                                                            • Instruction Fuzzy Hash: 3B319C6510E7C06FD3138B258C61A61BFB4EF47610F0E85CBE8C48F6A3D6696909D7B2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 752 a2a7c7-a2a855 756 a2a857 752->756 757 a2a85a-a2a871 752->757 756->757 759 a2a8b3-a2a8b8 757->759 760 a2a873-a2a886 RegOpenKeyExW 757->760 759->760 761 a2a8ba-a2a8bf 760->761 762 a2a888-a2a8b0 760->762 761->762
                                                            APIs
                                                            • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00A2A879
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Open
                                                            • String ID:
                                                            • API String ID: 71445658-0
                                                            • Opcode ID: 45d5d487ffa02c39887a7576b2ea4bccf00e0ccccc00e05d5c861eff57204d31
                                                            • Instruction ID: b3c771d7842d5db8420dc6303d83a334bdba0219e14341c317c7c9a0fa909dc8
                                                            • Opcode Fuzzy Hash: 45d5d487ffa02c39887a7576b2ea4bccf00e0ccccc00e05d5c861eff57204d31
                                                            • Instruction Fuzzy Hash: FD31B6B64083846FE7228B55DC44FA7BFBCEF16314F09849AE984CB653D264A90DC771
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 767 4af0ae8-4af0ba7 773 4af0bf9-4af0bfe 767->773 774 4af0ba9-4af0bb1 getaddrinfo 767->774 773->774 776 4af0bb7-4af0bc9 774->776 777 4af0bcb-4af0bf6 776->777 778 4af0c00-4af0c05 776->778 778->777
                                                            APIs
                                                            • getaddrinfo.WS2_32(?,00000E24), ref: 04AF0BAF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: getaddrinfo
                                                            • String ID:
                                                            • API String ID: 300660673-0
                                                            • Opcode ID: f0050bb363d65d437b18d32a229a54af6d5c5ac91d328da8501e4b61db9c2c40
                                                            • Instruction ID: 8dcfac775d68184558719ce877db48dd59fd50911cab754bb5cde787bd7fb5fc
                                                            • Opcode Fuzzy Hash: f0050bb363d65d437b18d32a229a54af6d5c5ac91d328da8501e4b61db9c2c40
                                                            • Instruction Fuzzy Hash: 3331B3B1504340AFE721CB51DC84FA6FBACEB44314F04849AFA459B582D374A948CB71
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 813 4af09e0-4af0a75 818 4af0a77-4af0a7f GetProcessTimes 813->818 819 4af0ac2-4af0ac7 813->819 820 4af0a85-4af0a97 818->820 819->818 822 4af0ac9-4af0ace 820->822 823 4af0a99-4af0abf 820->823 822->823
                                                            APIs
                                                            • GetProcessTimes.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF0A7D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ProcessTimes
                                                            • String ID:
                                                            • API String ID: 1995159646-0
                                                            • Opcode ID: 3b3598b74a42afe944ea78cd66f4a5b720c2ca7c1277e97da72dddebd634a517
                                                            • Instruction ID: 171371a594675127b30feeaedb609557a6c522ac4003a5acab5ed0c6161b09f7
                                                            • Opcode Fuzzy Hash: 3b3598b74a42afe944ea78cd66f4a5b720c2ca7c1277e97da72dddebd634a517
                                                            • Instruction Fuzzy Hash: D931E5B24093806FE7128F61DC44B96BFB8EF06324F09849AF984CF193D264A509CB75
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 798 4af02dc-4af035d 802 4af035f 798->802 803 4af0362-4af036b 798->803 802->803 804 4af036d-4af0375 ConvertStringSecurityDescriptorToSecurityDescriptorW 803->804 805 4af03c3-4af03c8 803->805 807 4af037b-4af038d 804->807 805->804 808 4af038f-4af03c0 807->808 809 4af03ca-4af03cf 807->809 809->808
                                                            APIs
                                                            • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 04AF0373
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DescriptorSecurity$ConvertString
                                                            • String ID:
                                                            • API String ID: 3907675253-0
                                                            • Opcode ID: 9660c7151c7cb78da609185d1dd3d3c745848b8757503f46b917464873b93388
                                                            • Instruction ID: 68824427ae7e8d0944babdd8ccd709e492b2bd28d2cfdc346fbc3520bc80487f
                                                            • Opcode Fuzzy Hash: 9660c7151c7cb78da609185d1dd3d3c745848b8757503f46b917464873b93388
                                                            • Instruction Fuzzy Hash: FA316171508384AFE721CF65DC45FA7BBE8EF45224F08849AF984DB652D364A908CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 782 a2a612-a2a695 786 a2a697 782->786 787 a2a69a-a2a6a3 782->787 786->787 788 a2a6a5 787->788 789 a2a6a8-a2a6b1 787->789 788->789 790 a2a702-a2a707 789->790 791 a2a6b3-a2a6d7 CreateMutexW 789->791 790->791 794 a2a709-a2a70e 791->794 795 a2a6d9-a2a6ff 791->795 794->795
                                                            APIs
                                                            • CreateMutexW.KERNELBASE(?,?), ref: 00A2A6B9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: CreateMutex
                                                            • String ID:
                                                            • API String ID: 1964310414-0
                                                            • Opcode ID: b90cccc96698ea8276d2fbbbc7fa32c05caf7b83b2f3660e3eadf1d131bc32cc
                                                            • Instruction ID: fa3b20a411ddaf2191425b53aaa4c68b090f0b0eebb161d283c8ceb3f8c309a2
                                                            • Opcode Fuzzy Hash: b90cccc96698ea8276d2fbbbc7fa32c05caf7b83b2f3660e3eadf1d131bc32cc
                                                            • Instruction Fuzzy Hash: 2A31B5B55093805FE711CB25DC45B96FFF8EF06310F08849AE944CB692D375A909C766
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 04AF2099
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Create
                                                            • String ID:
                                                            • API String ID: 2289755597-0
                                                            • Opcode ID: 75d3059f297f2b1095fa203d700db6b9def2a2d65815bac4621e400be8f3075b
                                                            • Instruction ID: ad50be812d152e3e2b625d62da54ba151f8ea7824d43f3849173571901711c1e
                                                            • Opcode Fuzzy Hash: 75d3059f297f2b1095fa203d700db6b9def2a2d65815bac4621e400be8f3075b
                                                            • Instruction Fuzzy Hash: 06217E72500204AFEB21CF55CC44FABFBECEF08614F08859AFE45C6651E765F948CA61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 826 a2a8c1-a2a975 830 a2a977-a2a97f SendMessageTimeoutA 826->830 831 a2a9b9-a2a9be 826->831 833 a2a985-a2a997 830->833 831->830 834 a2a9c0-a2a9c5 833->834 835 a2a999-a2a9b6 833->835 834->835
                                                            APIs
                                                            • SendMessageTimeoutA.USER32(?,00000E24), ref: 00A2A97D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: MessageSendTimeout
                                                            • String ID:
                                                            • API String ID: 1599653421-0
                                                            • Opcode ID: 40836c97915db79bfafed5038992e38c4b42a715e92a7c39b7101ad992b39701
                                                            • Instruction ID: 793fd9299ce13c261ce929c4f6fdc18cf111de1c739701ff6e2073fb400bdaad
                                                            • Opcode Fuzzy Hash: 40836c97915db79bfafed5038992e38c4b42a715e92a7c39b7101ad992b39701
                                                            • Instruction Fuzzy Hash: 513108710053806FEB228F61DC44FA2FFB8EF06314F08849EE9858B552D275A54CCB65
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2A40C
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: 31f94f0131a68d0e94a43818e2a62c645099c40a0385ef6a4b7fbe75136112e8
                                                            • Instruction ID: 7155f124441c1f760745d0882903dc41565abea419e4790713b62064907b0b4e
                                                            • Opcode Fuzzy Hash: 31f94f0131a68d0e94a43818e2a62c645099c40a0385ef6a4b7fbe75136112e8
                                                            • Instruction Fuzzy Hash: FD3181B5508780AFD722CF15DC84F96BBF8EF06310F08849AE945CB292D364E949CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • getaddrinfo.WS2_32(?,00000E24), ref: 04AF0BAF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: getaddrinfo
                                                            • String ID:
                                                            • API String ID: 300660673-0
                                                            • Opcode ID: 6b7f88c0de182653d0171df707542111be48f5d84715693423483743734ada25
                                                            • Instruction ID: d4f4edd3e1b9a4b7c7536a076ad45e8a003448d7b50b2ca8191be1e8bf997d28
                                                            • Opcode Fuzzy Hash: 6b7f88c0de182653d0171df707542111be48f5d84715693423483743734ada25
                                                            • Instruction Fuzzy Hash: A121D1B1500200AEEB20DF61CC84FAAF7ACEF44314F14885AFE49DA681E7B4B548CB71
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegEnumValueW.KERNELBASE(?,00000E24,?,?), ref: 04AF2A6E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: EnumValue
                                                            • String ID:
                                                            • API String ID: 2814608202-0
                                                            • Opcode ID: 04ff74721ba1cbbf6c380934138d41ca0a614a270617b6bb761adb0591eca1db
                                                            • Instruction ID: 476810344dfeb77e733640e321a1dc612272b24f5959711d71b9bfab1cd474c2
                                                            • Opcode Fuzzy Hash: 04ff74721ba1cbbf6c380934138d41ca0a614a270617b6bb761adb0591eca1db
                                                            • Instruction Fuzzy Hash: 2731936100D3C06FD3138B218C65A62BFB4DF87610F1A80CBD884CB6A3D225A919C7B2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 04AF0F02
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: InformationVolume
                                                            • String ID:
                                                            • API String ID: 2039140958-0
                                                            • Opcode ID: a3f271a5d3eb19f3c576d17b26d571ba5f989dd1a8245fa25ebfc6b8023bacb6
                                                            • Instruction ID: 1ca0c1d83a3ed91c4b7db9800da3563c8352e8b1934f65a09b8bccf2ee914474
                                                            • Opcode Fuzzy Hash: a3f271a5d3eb19f3c576d17b26d571ba5f989dd1a8245fa25ebfc6b8023bacb6
                                                            • Instruction Fuzzy Hash: 5C31917150D3C06FD3128B258C55B66BFB8EF47610F0980DBE884DF693D225A948C7A2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: select
                                                            • String ID:
                                                            • API String ID: 1274211008-0
                                                            • Opcode ID: deff58d4af988f72895ff9793cdff3904b3ff150b5b53c1a3806ff04b9870b63
                                                            • Instruction ID: 1be4843e476053dd170ecd4b6bc5c0d423967fb615fcb8b94a80da9db8b68e9f
                                                            • Opcode Fuzzy Hash: deff58d4af988f72895ff9793cdff3904b3ff150b5b53c1a3806ff04b9870b63
                                                            • Instruction Fuzzy Hash: AC217E755093809FDB22CF65DC44B92BFF8EF06314F0884DAE984CF162D265E948DB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetFileType.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2B88D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: FileType
                                                            • String ID:
                                                            • API String ID: 3081899298-0
                                                            • Opcode ID: d7a7010ff79ad26bd46e7f49ba8cc091e61febae482cde848b8be4c81934b104
                                                            • Instruction ID: fa2103848eaaf99fca05f2340f6e10e8569267e9469bb6b2535a9f2140840389
                                                            • Opcode Fuzzy Hash: d7a7010ff79ad26bd46e7f49ba8cc091e61febae482cde848b8be4c81934b104
                                                            • Instruction Fuzzy Hash: BE21F2B54093C06FE7128B25DC85BA6BFACEF47724F0980D6E9848B293D264A90DC775
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetExitCodeProcess.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF26D0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: CodeExitProcess
                                                            • String ID:
                                                            • API String ID: 3861947596-0
                                                            • Opcode ID: 4fc30e4ac850dde9fdf2ecc6babd2f2ba09d63fc9b88768f2ca578bc99e2df5a
                                                            • Instruction ID: e22b9b4d5ddac6c151e5971290065ea6c62a8abedffa03ded5fb0601b8204b0f
                                                            • Opcode Fuzzy Hash: 4fc30e4ac850dde9fdf2ecc6babd2f2ba09d63fc9b88768f2ca578bc99e2df5a
                                                            • Instruction Fuzzy Hash: 9D21C1B25093806FE712CB25DC44B96BFA8EF02224F0884EBF944CF292D264A908C771
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: FileView
                                                            • String ID:
                                                            • API String ID: 3314676101-0
                                                            • Opcode ID: c80f7a5081d0eb4ff4288a6664901d1297b21496479ff26f65e490cdd447cffd
                                                            • Instruction ID: f570eb7ce5269a68689375e01dab2de3f5d2d5690e4fd7f64c77f0a439dfe143
                                                            • Opcode Fuzzy Hash: c80f7a5081d0eb4ff4288a6664901d1297b21496479ff26f65e490cdd447cffd
                                                            • Instruction Fuzzy Hash: AF218DB1409380AFE722CF55DC44F96FBF8EF0A224F04849AE9858B652D375B548CB65
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegSetValueExW.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2A4F8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Value
                                                            • String ID:
                                                            • API String ID: 3702945584-0
                                                            • Opcode ID: e03ddb7d1f402cba51dda426d05d4d79bd559dfa74c39bfbdc8d3efbb06beaa0
                                                            • Instruction ID: d6c3444371465954fe0a5c02a64dd3e8e0d930da8dc26b0c13d1f38ee01fa65a
                                                            • Opcode Fuzzy Hash: e03ddb7d1f402cba51dda426d05d4d79bd559dfa74c39bfbdc8d3efbb06beaa0
                                                            • Instruction Fuzzy Hash: 062192B65043806FD7228F15DC44FA7BFB8EF46224F08849AE945CB652D364E948C772
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • WSASocketW.WS2_32(?,?,?,?,?), ref: 00A2BDCE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Socket
                                                            • String ID:
                                                            • API String ID: 38366605-0
                                                            • Opcode ID: 85604de6da1c307e56a313a91078d8643aeb172f2be042703835cc3f955282b0
                                                            • Instruction ID: 6471f50625cd11a2b10ae9de0c9679828ce38ce4ce742f6d2e0d82c58d537174
                                                            • Opcode Fuzzy Hash: 85604de6da1c307e56a313a91078d8643aeb172f2be042703835cc3f955282b0
                                                            • Instruction Fuzzy Hash: 0C2191B1405380AFD721CF55DC45F96FFB8EF05320F04849EE9858B652D375A908CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 04AF0373
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DescriptorSecurity$ConvertString
                                                            • String ID:
                                                            • API String ID: 3907675253-0
                                                            • Opcode ID: 2c75f48c3b03c0b3824d674c8ae93a6d9ff1bec0ca57fa9c0a34dfdef292c482
                                                            • Instruction ID: 1ebda9b5a0c391ae95afcb1faa2d3ba60265ab05b249242f4e02501468d24024
                                                            • Opcode Fuzzy Hash: 2c75f48c3b03c0b3824d674c8ae93a6d9ff1bec0ca57fa9c0a34dfdef292c482
                                                            • Instruction Fuzzy Hash: F421C272604244AFEB20DF65DC44FAAFBECEF04214F08846AFA44CB642E374E5088A71
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 04AF23C6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: LookupPrivilegeValue
                                                            • String ID:
                                                            • API String ID: 3899507212-0
                                                            • Opcode ID: 14f99e04904c4899694a34a53862b723eecef52babeb0730fe05e6bf05b386d1
                                                            • Instruction ID: 773752168a8fb2e2b6635f70cbaa56670bb85265f82d006edafebfb2ced52276
                                                            • Opcode Fuzzy Hash: 14f99e04904c4899694a34a53862b723eecef52babeb0730fe05e6bf05b386d1
                                                            • Instruction Fuzzy Hash: DA2181B25093805FD712CF25DC54B52BFA8AF46224F0884DAE948CB253D266A849CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00A2B7A1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: CreateFile
                                                            • String ID:
                                                            • API String ID: 823142352-0
                                                            • Opcode ID: f327155dfaa2d05973a8594699e539e1838301591da7d56c9e87c6f203c6d8bc
                                                            • Instruction ID: fb3fda76a1cec4e64e41c217d069c246d3a32642b2f71ee777b08a8da4979a77
                                                            • Opcode Fuzzy Hash: f327155dfaa2d05973a8594699e539e1838301591da7d56c9e87c6f203c6d8bc
                                                            • Instruction Fuzzy Hash: 4221B271501240AFEB20CF25DD84F66FBE8EF44314F088469E9458B751D375E808CB71
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF0288
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: bd256377e82380ca1d095f3609d6c3af3e813cb73a077d777a3a94ac45bf2891
                                                            • Instruction ID: 10cb032d5c490ecf3207aa9d23deaae1e70b367280e988485a35b17c393d6c36
                                                            • Opcode Fuzzy Hash: bd256377e82380ca1d095f3609d6c3af3e813cb73a077d777a3a94ac45bf2891
                                                            • Instruction Fuzzy Hash: BE2190B5508380AFD721CF51DC44FA6BBF8EF05210F08849AFA45CB652D364E548CB75
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00A2A879
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Open
                                                            • String ID:
                                                            • API String ID: 71445658-0
                                                            • Opcode ID: c387dbc20ce5ca638f883d391768c29cf7935ba46eb2b5a84c134640426f246c
                                                            • Instruction ID: b5d1bbbc9df44d7c7cf89e5933114061fd7d4c6d2e4e614a049d9129e5c22b63
                                                            • Opcode Fuzzy Hash: c387dbc20ce5ca638f883d391768c29cf7935ba46eb2b5a84c134640426f246c
                                                            • Instruction Fuzzy Hash: 88219FB2500204AFE7219F55DC44FABFBACEF14324F04846AED45CA651D774E90D8AB6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetProcessWorkingSetSize.KERNEL32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF27AF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ProcessSizeWorking
                                                            • String ID:
                                                            • API String ID: 3584180929-0
                                                            • Opcode ID: fae415bc442c46f58a91d7d27e1b5ad13c832ef8876be9c30d09588fac447e62
                                                            • Instruction ID: a77f9cd4e1a581993fbd290cdac3873b698a630370c1e66e097060ad1ec290d1
                                                            • Opcode Fuzzy Hash: fae415bc442c46f58a91d7d27e1b5ad13c832ef8876be9c30d09588fac447e62
                                                            • Instruction Fuzzy Hash: AB21D7B15083806FD711CF55DC44FA6BFA8EF45224F08849BF944CB152D364A508CB75
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • SetProcessWorkingSetSize.KERNEL32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF2893
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ProcessSizeWorking
                                                            • String ID:
                                                            • API String ID: 3584180929-0
                                                            • Opcode ID: fae415bc442c46f58a91d7d27e1b5ad13c832ef8876be9c30d09588fac447e62
                                                            • Instruction ID: 0c167124a24ef214099413499f0cc4dd3b70031fdaf10aa1ad1333d946a8b6b5
                                                            • Opcode Fuzzy Hash: fae415bc442c46f58a91d7d27e1b5ad13c832ef8876be9c30d09588fac447e62
                                                            • Instruction Fuzzy Hash: A021D4B15093806FD712CF51DC44FAABFA8EF46224F08849BF944DB292D364A948CBB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • shutdown.WS2_32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF07AC
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: shutdown
                                                            • String ID:
                                                            • API String ID: 2510479042-0
                                                            • Opcode ID: 632326c3513fc7426b746dbeeaf790328484abab61ce50d0cc5c78c82c138a6b
                                                            • Instruction ID: 97871f2fd3a0ff889c88a6028bff8f5554546f9f7efe7e491b1f41c403c36d10
                                                            • Opcode Fuzzy Hash: 632326c3513fc7426b746dbeeaf790328484abab61ce50d0cc5c78c82c138a6b
                                                            • Instruction Fuzzy Hash: 0E2195B14097806FD712CB51DC44B96FFB8EF46224F0884DBE944DB252D368A548CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • CreateMutexW.KERNELBASE(?,?), ref: 00A2A6B9
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: CreateMutex
                                                            • String ID:
                                                            • API String ID: 1964310414-0
                                                            • Opcode ID: cc439a7b6c1cc7780b2c718534b24d35d1187a3b49e57793c3bc43049beb339a
                                                            • Instruction ID: cd792363e3ca669886dc45aeb25a84bc4f1ba77e0049a3cfe5cd1be5f1889ed1
                                                            • Opcode Fuzzy Hash: cc439a7b6c1cc7780b2c718534b24d35d1187a3b49e57793c3bc43049beb339a
                                                            • Instruction Fuzzy Hash: C721A4B16042409FE710DF29DD85BA6FBE8EF14324F08846AED44CBB41D775E909CA76
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • ReadFile.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2BB59
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: FileRead
                                                            • String ID:
                                                            • API String ID: 2738559852-0
                                                            • Opcode ID: 4a229bc97bef80130af85c3aa8e7b3fba33db02723c2241588062f90358293d3
                                                            • Instruction ID: 353e43bcea4d293276400b0370e7b237c5c7a84ce9c34e26d3c5c4f8ec51d827
                                                            • Opcode Fuzzy Hash: 4a229bc97bef80130af85c3aa8e7b3fba33db02723c2241588062f90358293d3
                                                            • Instruction Fuzzy Hash: CF21A471405380AFDB22CF55DC44F97FFB8EF45324F08849AE9449B552D365A508CB75
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • ioctlsocket.WS2_32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF2227
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ioctlsocket
                                                            • String ID:
                                                            • API String ID: 3577187118-0
                                                            • Opcode ID: e74a0f83b94962ecc0995876d338df63eea06930e8c66f3cae53e9ab2bbdca5e
                                                            • Instruction ID: 8eba55010c5ac1e94ac09df7dc8a36662658bc862f54f2a80ebe533c66696f84
                                                            • Opcode Fuzzy Hash: e74a0f83b94962ecc0995876d338df63eea06930e8c66f3cae53e9ab2bbdca5e
                                                            • Instruction Fuzzy Hash: 8E21A1B24093806FD722CF51DC84FA6BFA8EF45224F08849AFA449F652D365A508C7A5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2A40C
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: 0431369d1b702d752e006ca168854eaa035241e48a76d600f2af3750fcc40362
                                                            • Instruction ID: 2e8041374530c08352d38cc22d1ec755987d18dce3fd0d69fc7f4645b794bd34
                                                            • Opcode Fuzzy Hash: 0431369d1b702d752e006ca168854eaa035241e48a76d600f2af3750fcc40362
                                                            • Instruction Fuzzy Hash: 9D21D2B5600200AFE720CF19DC84FA6F7ECEF14720F08846AED45CB651D3A0E808CA72
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 04AF0D36
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Connect
                                                            • String ID:
                                                            • API String ID: 3144859779-0
                                                            • Opcode ID: 6a21a667635cbc83a4570d1d42e216db27d428e9fb6c031e260fb97b73f8b99c
                                                            • Instruction ID: ca65c39a6a77eea8feb27295a31cd341bb321e69fb7e6837963759dc785aa134
                                                            • Opcode Fuzzy Hash: 6a21a667635cbc83a4570d1d42e216db27d428e9fb6c031e260fb97b73f8b99c
                                                            • Instruction Fuzzy Hash: 86219F71508384AFDB228F51DC44B62FFF8EF06320F0884DAEA858B563D375A818DB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: FileView
                                                            • String ID:
                                                            • API String ID: 3314676101-0
                                                            • Opcode ID: 510a6a71b64993aa96bac4179e49b8529a9d09a2eba688812d90339e143f612b
                                                            • Instruction ID: 0462950f7f8acbbe700c0bf7491fbadbb62ac22eadf16ebdd50aa900948a375f
                                                            • Opcode Fuzzy Hash: 510a6a71b64993aa96bac4179e49b8529a9d09a2eba688812d90339e143f612b
                                                            • Instruction Fuzzy Hash: 5A21A1B1504240AFE721CF55DC85FAAFBE8EF09224F048459FA458B652D3B5F508CBA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • WSASocketW.WS2_32(?,?,?,?,?), ref: 00A2BDCE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Socket
                                                            • String ID:
                                                            • API String ID: 38366605-0
                                                            • Opcode ID: 8292d50ec64bc0eed4fbbcbcd25a11186d707a45b38dd4051c5e1476b3982cf8
                                                            • Instruction ID: cfae89dde2dca77c56d7b2882ac8f8652b84fedd6d2579f85a2fed7b3a7966eb
                                                            • Opcode Fuzzy Hash: 8292d50ec64bc0eed4fbbcbcd25a11186d707a45b38dd4051c5e1476b3982cf8
                                                            • Instruction Fuzzy Hash: 7821D1B1500240AFEB21CF55DC45FAAFBE8EF08324F14886EEA458B651D375A808CB72
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LoadLibraryA.KERNELBASE(?,00000E24), ref: 04AF11A7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: LibraryLoad
                                                            • String ID:
                                                            • API String ID: 1029625771-0
                                                            • Opcode ID: d298881640af2e9a932ba8841d22f28275de5a5c2448305ef3f3f71d209a7461
                                                            • Instruction ID: 18c260a54d475344e940168ce00a73241166ee379f91160bc1269dff2421d9d8
                                                            • Opcode Fuzzy Hash: d298881640af2e9a932ba8841d22f28275de5a5c2448305ef3f3f71d209a7461
                                                            • Instruction Fuzzy Hash: FF110A714053806FE721CB11DC85FA6FFB8DF45320F04849AFE448B692D2A4B948C765
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • SendMessageTimeoutA.USER32(?,00000E24), ref: 00A2A97D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: MessageSendTimeout
                                                            • String ID:
                                                            • API String ID: 1599653421-0
                                                            • Opcode ID: 8d3566ef7d2d4357605cb53c35a8cb732423fd23c3dbec0ba38fe2c6b661ae67
                                                            • Instruction ID: 5130b5eaf9118b374a2db6ba761ae127cb9fbc0dac03a07482f94d32358c9e11
                                                            • Opcode Fuzzy Hash: 8d3566ef7d2d4357605cb53c35a8cb732423fd23c3dbec0ba38fe2c6b661ae67
                                                            • Instruction Fuzzy Hash: 05210671500200AFEB318F56DC40FA6FBB8EF04314F18886AFE458AA51D375B548CB76
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 00A2A780
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ChangeCloseFindNotification
                                                            • String ID:
                                                            • API String ID: 2591292051-0
                                                            • Opcode ID: 1a64ccbad899470ae92ef2f5534b00bb6eadd22f79c187a47c48018aa27fa717
                                                            • Instruction ID: d6bf277eac89309454d4d848790f9860bde750fabffda80041a066a1737c612e
                                                            • Opcode Fuzzy Hash: 1a64ccbad899470ae92ef2f5534b00bb6eadd22f79c187a47c48018aa27fa717
                                                            • Instruction Fuzzy Hash: DC2190B59083809FD7118F15ED85B52BFA8EF02324F0884AAED458B653D375A909DBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF0288
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: cd653bd36ade9030bcdc2655c3a470f5ed8bf1f3076bfdd0e4e509d1c1d49447
                                                            • Instruction ID: 717cf6c50f9a1eb35c7ff841a9479d70830a99bdf1289998d858b39989c1b8ef
                                                            • Opcode Fuzzy Hash: cd653bd36ade9030bcdc2655c3a470f5ed8bf1f3076bfdd0e4e509d1c1d49447
                                                            • Instruction Fuzzy Hash: 0611ACB6504240AFEB21CF91DC84FA6FBECEF04624F08845AFE458B652D760F548CAB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegSetValueExW.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2A4F8
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Value
                                                            • String ID:
                                                            • API String ID: 3702945584-0
                                                            • Opcode ID: dfecd063f1415f5fc1e6a64f4020f525dd405c1d369bf1918a837afc3a8b00e3
                                                            • Instruction ID: 74993bf2983354fbc7c8e8dcc4eb09b897e8da387f0124267648b293f2a25ba0
                                                            • Opcode Fuzzy Hash: dfecd063f1415f5fc1e6a64f4020f525dd405c1d369bf1918a837afc3a8b00e3
                                                            • Instruction Fuzzy Hash: BE11D6B5500640AFE721CF15DC44F67FBECEF14714F04846AED45CA651D360E848CA72
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetProcessTimes.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF0A7D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ProcessTimes
                                                            • String ID:
                                                            • API String ID: 1995159646-0
                                                            • Opcode ID: 7c059dfef559a0c1c73b8f7d2628ff0aa3751c5df4f8178a0ad3607f8af74ab8
                                                            • Instruction ID: b3112e70ae0b43ba598055b23dd69ea4382dc6a167f154d6732475ce1cfd7037
                                                            • Opcode Fuzzy Hash: 7c059dfef559a0c1c73b8f7d2628ff0aa3751c5df4f8178a0ad3607f8af74ab8
                                                            • Instruction Fuzzy Hash: 1711D371604240AFEB21CF55DC44BAAFBE8EF04224F08845AFE45CA651D374E508CBB1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • SetProcessWorkingSetSize.KERNEL32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF2893
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ProcessSizeWorking
                                                            • String ID:
                                                            • API String ID: 3584180929-0
                                                            • Opcode ID: 74f7bf4a4222db0e55ed02093af295e707e816fac81e8c884be741e0f9c88c69
                                                            • Instruction ID: 2ccfbddd67d57b2aebc377a58e67d3c095936edd22895ef5d083ba7fadc420e1
                                                            • Opcode Fuzzy Hash: 74f7bf4a4222db0e55ed02093af295e707e816fac81e8c884be741e0f9c88c69
                                                            • Instruction Fuzzy Hash: A411C4B2500240AFEB11CF55DC44BAAF7E8EF04324F1884AAFE05CB641D775A548CBB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetProcessWorkingSetSize.KERNEL32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF27AF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ProcessSizeWorking
                                                            • String ID:
                                                            • API String ID: 3584180929-0
                                                            • Opcode ID: 74f7bf4a4222db0e55ed02093af295e707e816fac81e8c884be741e0f9c88c69
                                                            • Instruction ID: c1be254aa44ab8fb6fa8a054f77728a7d87fa812617798731305dea6dbf24034
                                                            • Opcode Fuzzy Hash: 74f7bf4a4222db0e55ed02093af295e707e816fac81e8c884be741e0f9c88c69
                                                            • Instruction Fuzzy Hash: A81104B2500240AFEB10CF55DC44FAAFBA8EF04224F0884AAFE44CB641D375A508CBB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • MkParseDisplayName.OLE32(?,00000E24,?,?), ref: 00A2B1F2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DisplayNameParse
                                                            • String ID:
                                                            • API String ID: 3580041360-0
                                                            • Opcode ID: dec9af0be1e0ad5032a7d91ec362372168280a079d8b24cb7dc54bc775818c3e
                                                            • Instruction ID: 71573ba3c180b701682d94a7f3dc5163d9cca0a7bfdaca1e51588a17960357bd
                                                            • Opcode Fuzzy Hash: dec9af0be1e0ad5032a7d91ec362372168280a079d8b24cb7dc54bc775818c3e
                                                            • Instruction Fuzzy Hash: A3113B715047806FD311CB16CC41F72FFB8EF86620F09809AED4887A42D230B915CBB2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetExitCodeProcess.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF26D0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: CodeExitProcess
                                                            • String ID:
                                                            • API String ID: 3861947596-0
                                                            • Opcode ID: bc4d147cecb099dbf40ef5caa15522db844887b256982dea41f58edc221cadf2
                                                            • Instruction ID: e555036d605bdab19ae1ed89d384c963624bb07c4f791e7291a6c4ee15e2ea04
                                                            • Opcode Fuzzy Hash: bc4d147cecb099dbf40ef5caa15522db844887b256982dea41f58edc221cadf2
                                                            • Instruction Fuzzy Hash: A011E7B2500240AFEB10CF55DC44BAAF7ACDF44224F0484AAFE04CB641E775A508CAB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A2AD72
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: 2f39bac06952a6799f6c5736f04a009fb2276c932bf99704399dcf7a7adfb13a
                                                            • Instruction ID: 5b8fecdf326843c2821366c99d5e285d0fa2d515251acc3cbad2fa4f071a23c7
                                                            • Opcode Fuzzy Hash: 2f39bac06952a6799f6c5736f04a009fb2276c932bf99704399dcf7a7adfb13a
                                                            • Instruction Fuzzy Hash: 11118471409380AFDB228F55DC44B62FFF4EF4A320F0884DAED858B563D275A919DB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 04AF01CE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ComputerName
                                                            • String ID:
                                                            • API String ID: 3545744682-0
                                                            • Opcode ID: 9a7d170a438257fd1734f1f1c06672e8754dec241a84f52273e7b6f3f0dc8290
                                                            • Instruction ID: a4697aecf988ee5596956533ea6f54bc965de50ee66b25485d3e429f5f07e2e9
                                                            • Opcode Fuzzy Hash: 9a7d170a438257fd1734f1f1c06672e8754dec241a84f52273e7b6f3f0dc8290
                                                            • Instruction Fuzzy Hash: 7411E7B1504380BFD3118B16DC41F36FFB8EFC6620F05819AEC4497682D721B915CBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • ReadFile.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2BB59
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: FileRead
                                                            • String ID:
                                                            • API String ID: 2738559852-0
                                                            • Opcode ID: d58e635c5562971bc95932e7b5bb74d9057c9bcb4bd923514bd2c13995319249
                                                            • Instruction ID: c4734abc8ee0f7d43a43e121ea2d8f8433e0557335493abdb863144986a45139
                                                            • Opcode Fuzzy Hash: d58e635c5562971bc95932e7b5bb74d9057c9bcb4bd923514bd2c13995319249
                                                            • Instruction Fuzzy Hash: 2911E372500340AFEB21CF55DC84FAAFBE8EF04324F18846AEE458B655D375A508CBB6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • ioctlsocket.WS2_32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF2227
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ioctlsocket
                                                            • String ID:
                                                            • API String ID: 3577187118-0
                                                            • Opcode ID: a750e41dff3854de6913b9acb1d641f35d1272b66c5f38217057d5ccbe95d3ad
                                                            • Instruction ID: 77f88937c9558541b3de4e7097b9c3a9e4fd54c5c6f8fa44e7219aec46d21ac6
                                                            • Opcode Fuzzy Hash: a750e41dff3854de6913b9acb1d641f35d1272b66c5f38217057d5ccbe95d3ad
                                                            • Instruction Fuzzy Hash: 0A11E772504240AFE721CF91DC84FAAFBA8EF04724F048496FE049F641D375A508CBB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • shutdown.WS2_32(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 04AF07AC
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: shutdown
                                                            • String ID:
                                                            • API String ID: 2510479042-0
                                                            • Opcode ID: 162729f73173c8a195507c7cab39c884173b74d3f99db6c916e8ca8bfc52f5c4
                                                            • Instruction ID: c73077c5ec3d73cc99eaa3a20066a9e2664c7adbec4ffbc1d460b35391016719
                                                            • Opcode Fuzzy Hash: 162729f73173c8a195507c7cab39c884173b74d3f99db6c916e8ca8bfc52f5c4
                                                            • Instruction Fuzzy Hash: 4D11C2B1504640AFEB11CF51DC84FAAFBE8EF44624F188496FE449B642E374A508CAB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LoadLibraryA.KERNELBASE(?,00000E24), ref: 04AF11A7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: LibraryLoad
                                                            • String ID:
                                                            • API String ID: 1029625771-0
                                                            • Opcode ID: 33069f4b5094a86f73cb35e650fc96d4c29b7a2c719f6e4382587f59d672a17a
                                                            • Instruction ID: 68fc6b59080cae0398689be7325a1f239b13f445a2eedba4837c1b592aa3a90e
                                                            • Opcode Fuzzy Hash: 33069f4b5094a86f73cb35e650fc96d4c29b7a2c719f6e4382587f59d672a17a
                                                            • Instruction Fuzzy Hash: 6911E971505240AEE720CB12DC81FA6F7A8DF04724F148499FE054AA81D3B4B948CA65
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • SetErrorMode.KERNELBASE(?), ref: 00A2A330
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ErrorMode
                                                            • String ID:
                                                            • API String ID: 2340568224-0
                                                            • Opcode ID: 12ea212a60c85435ba8865e448872d2e8c2b03d48985683f814d2e4bdc095dcc
                                                            • Instruction ID: 070e6d3defe6cc6d86d7efb22c647bb15d799d31de57333bc630199130cf8f85
                                                            • Opcode Fuzzy Hash: 12ea212a60c85435ba8865e448872d2e8c2b03d48985683f814d2e4bdc095dcc
                                                            • Instruction Fuzzy Hash: B6118F754093C0AFDB128B19DC54A62BFB4DF57224F0880DBED848F263D265A908DB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: select
                                                            • String ID:
                                                            • API String ID: 1274211008-0
                                                            • Opcode ID: c811618b2823e1dfc14cd63bfa7103fa88f883bb58a4bb3d4e82bbb85c49390e
                                                            • Instruction ID: bdc6ac858ac08b8132b0cafe4e596cb2cd0d14dc6d88ddae53110f44e106b3f3
                                                            • Opcode Fuzzy Hash: c811618b2823e1dfc14cd63bfa7103fa88f883bb58a4bb3d4e82bbb85c49390e
                                                            • Instruction Fuzzy Hash: D21130766002409FDB20CF95DC84B96F7E8EF04710F0885AAEE49CB651D375E948DB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: closesocket
                                                            • String ID:
                                                            • API String ID: 2781271927-0
                                                            • Opcode ID: 1c6c896d739055cdafda51d56d926f496b9f255b6cda398d9842f6528c7913ef
                                                            • Instruction ID: aceeb4114e9edade616268b9ef783150adfebb86537a03df4913450f698b374f
                                                            • Opcode Fuzzy Hash: 1c6c896d739055cdafda51d56d926f496b9f255b6cda398d9842f6528c7913ef
                                                            • Instruction Fuzzy Hash: 90116DB14493C09FDB12CB15DC84B52BFB4EF46224F0884DBED858B293D279A948CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: recv
                                                            • String ID:
                                                            • API String ID: 1507349165-0
                                                            • Opcode ID: 466d2c241c64d1cae303a8cd4778cd7948a113c9059dfe5eba11f8723eda0038
                                                            • Instruction ID: eaefdf2ba06de8b04405374029d4726d7d66fc7f69e9b3ddc5e71c7288e4c00e
                                                            • Opcode Fuzzy Hash: 466d2c241c64d1cae303a8cd4778cd7948a113c9059dfe5eba11f8723eda0038
                                                            • Instruction Fuzzy Hash: 6C119175509380AFDB22CF15DC44B52FFB4EF56324F0884DAED848B552D275A918CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 04AF23C6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: LookupPrivilegeValue
                                                            • String ID:
                                                            • API String ID: 3899507212-0
                                                            • Opcode ID: dd813b3acad2e1732605fe6a74c5941a32bfe7b57cb37190728f8e47310a2a15
                                                            • Instruction ID: 9b7a8f022c7bcabfd6a22a7c4b23221d251abc0335b6d830768b782864c10bee
                                                            • Opcode Fuzzy Hash: dd813b3acad2e1732605fe6a74c5941a32bfe7b57cb37190728f8e47310a2a15
                                                            • Instruction Fuzzy Hash: DC1152B26042409FEB10CF55DC85796FBE8EF04220F0885AAEE49CB655D775E548CA72
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetFileType.KERNELBASE(?,00000E24,F00BDAF4,00000000,00000000,00000000,00000000), ref: 00A2B88D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: FileType
                                                            • String ID:
                                                            • API String ID: 3081899298-0
                                                            • Opcode ID: 57c3dcd61a67f65dd2e67c1402feb3ad6a8f553cdbb08a508c446c758c078cdc
                                                            • Instruction ID: 6a4b4a8e821346093f92186bfcddb08a2a54017dc324cdeffcb0b36f9e4405e7
                                                            • Opcode Fuzzy Hash: 57c3dcd61a67f65dd2e67c1402feb3ad6a8f553cdbb08a508c446c758c078cdc
                                                            • Instruction Fuzzy Hash: 4401D6B5504244AFE710CB15EC84BAAF7ACDF04724F18C0A6EE088B741D774A94CCAB5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 04AF0D36
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: Connect
                                                            • String ID:
                                                            • API String ID: 3144859779-0
                                                            • Opcode ID: 63cd09ead7ee0fa858540227d2cefea68be260b83fcc8feb0286c55c09cbd621
                                                            • Instruction ID: e7493146b001c660b66ff46f8b0cc192c7e7ec4e23494557a0e7bba2ff2b8d00
                                                            • Opcode Fuzzy Hash: 63cd09ead7ee0fa858540227d2cefea68be260b83fcc8feb0286c55c09cbd621
                                                            • Instruction Fuzzy Hash: 10117C715046449FDB20CF95DC84B66FBE4EF08320F0888AAEE858B622D375F418DB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 04AF0F02
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: InformationVolume
                                                            • String ID:
                                                            • API String ID: 2039140958-0
                                                            • Opcode ID: 94462fbbbd920324b6da21e1371a4d6d8e9bb4902dc3145beaab6b24abe333ef
                                                            • Instruction ID: b796d44d95290784790e8304f89fa031fd12fae2e3965e46ff43d7aceef4ed6f
                                                            • Opcode Fuzzy Hash: 94462fbbbd920324b6da21e1371a4d6d8e9bb4902dc3145beaab6b24abe333ef
                                                            • Instruction Fuzzy Hash: 0101B171600600ABD310DF16CC86B76FBE8EB88A20F14855AED089BB41D771B915CBE1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A2AD72
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: 65194fda0ca6164cce13628b25f9eff2c6465a946a2fd92403d90134bc467632
                                                            • Instruction ID: 155cc282305643a660e1edf71a43464b5c8cca8dcdb941d2689de14052399d77
                                                            • Opcode Fuzzy Hash: 65194fda0ca6164cce13628b25f9eff2c6465a946a2fd92403d90134bc467632
                                                            • Instruction Fuzzy Hash: 9801C4314002409FDB20CF55E944B56FFF0EF08320F08C8AADE498AA52C375E418DF62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegEnumValueW.KERNELBASE(?,00000E24,?,?), ref: 04AF2A6E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: EnumValue
                                                            • String ID:
                                                            • API String ID: 2814608202-0
                                                            • Opcode ID: 227986f776a139e9963578cc5a89489161f402454314f7ede4f2f14d35418b91
                                                            • Instruction ID: a980188ead6f5f066da29855a5c6bf27284f716107cf2c65299a8c1179f228db
                                                            • Opcode Fuzzy Hash: 227986f776a139e9963578cc5a89489161f402454314f7ede4f2f14d35418b91
                                                            • Instruction Fuzzy Hash: 2B01AD71600600ABD310DF16CC86B66FBE8FB88A20F14815AED089BB41E771F915CBE6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 04AF01CE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067738423.0000000004AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4af0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ComputerName
                                                            • String ID:
                                                            • API String ID: 3545744682-0
                                                            • Opcode ID: 2aae5d85955e8d598cac250dc0533d14130fa6322878dc03dcdd661363ab2aec
                                                            • Instruction ID: f328d819bb4c19b897c848ce0ba600ba0b260c404a14e0d165f3d5a14a731725
                                                            • Opcode Fuzzy Hash: 2aae5d85955e8d598cac250dc0533d14130fa6322878dc03dcdd661363ab2aec
                                                            • Instruction Fuzzy Hash: B701D171600600ABD310DF16CC86B76FBE8FB88A20F14815AED089BB41E771F915CBE6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • MkParseDisplayName.OLE32(?,00000E24,?,?), ref: 00A2B1F2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: DisplayNameParse
                                                            • String ID:
                                                            • API String ID: 3580041360-0
                                                            • Opcode ID: dfca2e1cf44617a503214c7681ed8e7fcfce709f8fd05848b833aa9540d72fa9
                                                            • Instruction ID: a5cd5e25df95acff1b43f676bd7f47c57448c6027c57bf15db59fb0bd41e2a5a
                                                            • Opcode Fuzzy Hash: dfca2e1cf44617a503214c7681ed8e7fcfce709f8fd05848b833aa9540d72fa9
                                                            • Instruction Fuzzy Hash: B601AD71600600ABD310DF16CC86B66FBE8FB88A20F14815AED089BB41E771F915CBE6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 00A2BD16
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: 3fb91970e45f2de3368486aa05d2c3b31d7f92e84cc8fcb1a2c8a25a1003bb45
                                                            • Instruction ID: fa8d9b8f8baa05f6df39ba44fc535b548051aa037ba0725667ebe74b8d8ea0ba
                                                            • Opcode Fuzzy Hash: 3fb91970e45f2de3368486aa05d2c3b31d7f92e84cc8fcb1a2c8a25a1003bb45
                                                            • Instruction Fuzzy Hash: 6201A271500600ABD310DF16CC86B66FBE8FB88A20F14815AED089BB41D771F915CBE6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 00A2A780
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ChangeCloseFindNotification
                                                            • String ID:
                                                            • API String ID: 2591292051-0
                                                            • Opcode ID: 1b3b67cee47e641afda8420c2feaa058d0545921f30a41c7cf4b0e525d088b62
                                                            • Instruction ID: dbbc903afc16b46d279a73b852c1c759aa25459f177565327849aafc5c4e8bee
                                                            • Opcode Fuzzy Hash: 1b3b67cee47e641afda8420c2feaa058d0545921f30a41c7cf4b0e525d088b62
                                                            • Instruction Fuzzy Hash: 5401DF719042408FEB10CF1AE984766FBE4DF04320F08C4ABDD49CB752D375E808CAA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: closesocket
                                                            • String ID:
                                                            • API String ID: 2781271927-0
                                                            • Opcode ID: 67548e8bbee9842490fef89f5c4efa7c477b919c8efa84278f7f392e1823aa21
                                                            • Instruction ID: a550b1e2ee66643545c7380a2c7e1b608b93a415db7061f9d0a770f5176de514
                                                            • Opcode Fuzzy Hash: 67548e8bbee9842490fef89f5c4efa7c477b919c8efa84278f7f392e1823aa21
                                                            • Instruction Fuzzy Hash: 5701D6719052809FDB10CF19E984765FBE4DF14320F08C4AADD498F756D379A548CE62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • SetErrorMode.KERNELBASE(?), ref: 00A2A330
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066094006.0000000000A2A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A2A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a2a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID: ErrorMode
                                                            • String ID:
                                                            • API String ID: 2340568224-0
                                                            • Opcode ID: 281bf829956c9c1d5a4aadf09a42b9987131dad31e1914ebee1f26479d06b09a
                                                            • Instruction ID: 05ff464525b64e9ae53724a76a0e8597a5671c86b9e16a931ab27597d2980a5b
                                                            • Opcode Fuzzy Hash: 281bf829956c9c1d5a4aadf09a42b9987131dad31e1914ebee1f26479d06b09a
                                                            • Instruction Fuzzy Hash: 6FF08C798046409FDB10CF0AE888765FBA4EF14324F08C0AADD594F752D3B5A848CAA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066290445.0000000000A80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a80000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d1b431c3de2d3f49ae4e35be4da143ff296e4100e80c54bdc31781180faa17f3
                                                            • Instruction ID: 5c79ba625162c7f8148ffe80b65d9345a1c4f00a2d4c105a7debc7b9ee8336c2
                                                            • Opcode Fuzzy Hash: d1b431c3de2d3f49ae4e35be4da143ff296e4100e80c54bdc31781180faa17f3
                                                            • Instruction Fuzzy Hash: 9721EB3150E3C08FC7179B20D950B51BFB1AF57704F2985EBD4858B5A3C23A985ADBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067808035.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4ef0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f574b6627bf07838b10183ac4502ae0509eb20aadbed901d29b249a4f896988d
                                                            • Instruction ID: e4bc1c01cac4caae363cfd69f1444df2e51e6cb34a54bcae682b14e4ac783e35
                                                            • Opcode Fuzzy Hash: f574b6627bf07838b10183ac4502ae0509eb20aadbed901d29b249a4f896988d
                                                            • Instruction Fuzzy Hash: F611CCB5908341AFD340CF19D880A5BFBE8FB88664F04895EF998D7311D371E9048FA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066290445.0000000000A80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a80000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a1fd03e8a82ef1efc1ba618d8a756c1536907a27486697e0a68eeda7ac15712c
                                                            • Instruction ID: 461b445dabcba0cfb515e709d594c40d6b098de80656ecf4d238891a1838b918
                                                            • Opcode Fuzzy Hash: a1fd03e8a82ef1efc1ba618d8a756c1536907a27486697e0a68eeda7ac15712c
                                                            • Instruction Fuzzy Hash: 1711B431604284DFD755DB10D540F15BBA5AB98708F28C9ACE8491BB53C777D88ACB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066290445.0000000000A80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a80000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a96741f758ada949865b16fb5353b8d4f015a0f9de10067d81b6d6bde1787e44
                                                            • Instruction ID: 527927441f546e754de7318bc87cd1162a39858805fdb077ae858b2d8cf8acc2
                                                            • Opcode Fuzzy Hash: a96741f758ada949865b16fb5353b8d4f015a0f9de10067d81b6d6bde1787e44
                                                            • Instruction Fuzzy Hash: 4221607150D3C09FDB13CB10C990B55BFB1AB96318F1985DED4895B6A3C33A884BDB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066143139.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a3a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fd14170f1710819d29068c4df2fb8599c261db3d228d8af54b408c9c808b015a
                                                            • Instruction ID: a32c1993601807bb211574fbf6aa7d2c0baefa92ee7ceb7c0d9d2ebc6cd62444
                                                            • Opcode Fuzzy Hash: fd14170f1710819d29068c4df2fb8599c261db3d228d8af54b408c9c808b015a
                                                            • Instruction Fuzzy Hash: 0C11FAB5908341AFD350CF09DC80E5BFBE8EB88660F04891EF95997711D271E9088FA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066290445.0000000000A80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a80000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7e0f567b86cacabfce574e80fe14ec09e48050c03078008c8b5e12fc2eeb283c
                                                            • Instruction ID: 2f652d3c53728668cae8cbeae213e492507a8571bafd6d0802e511167cbd09d8
                                                            • Opcode Fuzzy Hash: 7e0f567b86cacabfce574e80fe14ec09e48050c03078008c8b5e12fc2eeb283c
                                                            • Instruction Fuzzy Hash: 9C0162B65097806FD7118B06EC44863FFA8EF86620709849BFC9987652D265B809CBB2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066290445.0000000000A80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a80000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 43aaed4043c3387615be297ac1b4a5030632dbf7968a31c5258d734846b9b1e2
                                                            • Instruction ID: baca64d36f9badc9cc3d1ad570cf7d8dca6e30e696c1879197a712ad01438c4b
                                                            • Opcode Fuzzy Hash: 43aaed4043c3387615be297ac1b4a5030632dbf7968a31c5258d734846b9b1e2
                                                            • Instruction Fuzzy Hash: 90F0F635108644DFC716CB00D980F15FBA2EB89718F24CAA9E9491BA62C737A856DB81
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066290445.0000000000A80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a80000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d7d79b089b35980971d493563215ab71ebb60261ffc555abf98acc1e4aaeb7d9
                                                            • Instruction ID: 1abae7c744efd516d325e9068b1697d5c9f0c725fad02eebcd9e80ded2b1a350
                                                            • Opcode Fuzzy Hash: d7d79b089b35980971d493563215ab71ebb60261ffc555abf98acc1e4aaeb7d9
                                                            • Instruction Fuzzy Hash: 30E092B66046404B9750CF0AFC81452F7D8EB84630B18C07FDC1D8B701E676B508CAA6
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067808035.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4ef0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9d5b10ac4455cc38d97b884e1dd72964310b42d7087f3e2daee4d422d83ca486
                                                            • Instruction ID: a7f81605e2b9d0b5689c3204596b9e980f53fdd0feedd6438efa759c339ce99c
                                                            • Opcode Fuzzy Hash: 9d5b10ac4455cc38d97b884e1dd72964310b42d7087f3e2daee4d422d83ca486
                                                            • Instruction Fuzzy Hash: 01E0D8F254030467D7108F06DC45F52FB9CDB44931F08C467EE185B741E1B1B51489E1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4067808035.0000000004EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_4ef0000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 2a9925dbdcf0aad7e0da6da24405e680074edab4e18df70667c8e5bfbdff7ee0
                                                            • Instruction ID: 5047b2c8bba7fec58878559640792b2d4ec2f1218b33e1912ec4c1fb4c6c67c9
                                                            • Opcode Fuzzy Hash: 2a9925dbdcf0aad7e0da6da24405e680074edab4e18df70667c8e5bfbdff7ee0
                                                            • Instruction Fuzzy Hash: ABE0D8B650020467D210DF06EC45F53FB9CDB40930F08C457EE085B741E1B2B514C9E1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066143139.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a3a000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8e7256a1a5ee70f2a15dda788b697f93369a1471d3be3420bea18a4cb7114221
                                                            • Instruction ID: 4a2f0cc432fe20fc5ac172c87a7e70c135fc7556e53ada8ba90082a8b4dfa92c
                                                            • Opcode Fuzzy Hash: 8e7256a1a5ee70f2a15dda788b697f93369a1471d3be3420bea18a4cb7114221
                                                            • Instruction Fuzzy Hash: D2E0D8B254420467D2108F06DC45F52FBACDB40931F08C557EE095B742E1B1B50489F1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066079697.0000000000A22000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A22000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a22000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 02ab5b688a60c1bd1a20852d10f9ef8c44ee10fbff5ba144044c2b5b6048dc27
                                                            • Instruction ID: 7cffff1f714f075d7e032c5f5b68b412e4ec81df19f15dbb2b50784142dff596
                                                            • Opcode Fuzzy Hash: 02ab5b688a60c1bd1a20852d10f9ef8c44ee10fbff5ba144044c2b5b6048dc27
                                                            • Instruction Fuzzy Hash: 02D02E392406D05FD312AB1CE1A4B8937D4AB41704F0A00FAAC008B763C768D880C600
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4066079697.0000000000A22000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A22000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_a22000_ae6T8jJueq.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6a3902ac17ec37976e5d1d8246f909f405289dcaa56df06bfed3ad95c248c30d
                                                            • Instruction ID: 3f2d476cad17daace76b3fa3066cef4cca8e35155bfa63c820c74279f3c28150
                                                            • Opcode Fuzzy Hash: 6a3902ac17ec37976e5d1d8246f909f405289dcaa56df06bfed3ad95c248c30d
                                                            • Instruction Fuzzy Hash: B3D05E342002814BD71ADB0CE2D4F5937D4AF44714F0644F8AC108F762C7A8D8C0DA00
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%