Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe

Overview

General Information

Sample URL:https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe
Analysis ID:1447148
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file does not import any functions
PE file overlay found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5688 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: chromecache_65.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_cbf1ece3-7
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: Binary string: G:\devops_yanfa\workspace\p-4663c901377d457795e7a5c44ce670aa\src\bin\WAE_FRA.pdbn" source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.dr
Source: Binary string: G:\devops_yanfa\workspace\p-4663c901377d457795e7a5c44ce670aa\src\bin\WAE_FRA.pdb source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.dr
Source: Binary string: E:\MobileGo\Trunk\PC\Setup\Framework_Lite\DotNetChecker\obj\x86\Release\NFWCHK.pdb source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.dr
Source: global trafficTCP traffic: 192.168.2.5:50022 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /inst/recoverit_setup_full4159.exe HTTP/1.1Host: download-fr.wondershare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2ba92RhHB97oXKe&MD=rZhmw3r2 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2ba92RhHB97oXKe&MD=rZhmw3r2 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: download-fr.wondershare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://download-fr.wondershare.com/cbs_down/recoverit_64bit_full4159.exe
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://download.wondershare.com/inst/NetFxLite.exe
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://platform.wondershare.cc
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://pop.wondershare.fr/license.html
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://223.5.5.5
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://223.5.5.5Mzc4Miop0xjZfMjQzNzgwOTYzOTcyMTg4MTY=&uid=/resolve?type=1&short=1&name=&ak=&key=&ts
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://223.6.6.6
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://analytics.300624.com:8106/sa?project=
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://analytics.wondershare.cc:8106/sa?project=
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://analytics.wondershare.cc:8106/sa?project=https://analytics.300624.com:8106/sa?project=downlo
Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://download-fr.wondershare.com/cbs_down/recoverit_full4159.exe
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://pc-api.300624.com
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://pc-api.wondershare.cc
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://prod-web.wondershare.cc/api/v1/prodweb/trk&os=Windows
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://recoverit.wondershare.fr/thankyou/install-recoverit.html
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://wae.tmp
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://www.wondershare.fr/confidentialite.html
Source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drString found in binary or memory: https://www.wondershare.fr/entreprise/contrat-licence-utilisateur-final.html
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6300_1622294751Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6300_1622294751\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6300_1622294751\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6300_1622294751\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6300_1622294751\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6300_94301119Jump to behavior
Source: Unconfirmed 348044.crdownload.0.drStatic PE information: Resource name: EXE type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
Source: Unconfirmed 348044.crdownload.0.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: chromecache_65.2.drStatic PE information: Resource name: EXE type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
Source: chromecache_65.2.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: 67a7c9fc-c1fe-4938-b1ab-4830dfeb19ee.tmp.0.drStatic PE information: No import functions for PE file found
Source: 67a7c9fc-c1fe-4938-b1ab-4830dfeb19ee.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: clean5.win@19/13@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5688 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5688 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: G:\devops_yanfa\workspace\p-4663c901377d457795e7a5c44ce670aa\src\bin\WAE_FRA.pdbn" source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.dr
Source: Binary string: G:\devops_yanfa\workspace\p-4663c901377d457795e7a5c44ce670aa\src\bin\WAE_FRA.pdb source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.dr
Source: Binary string: E:\MobileGo\Trunk\PC\Setup\Framework_Lite\DotNetChecker\obj\x86\Release\NFWCHK.pdb source: chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.dr
Source: 67a7c9fc-c1fe-4938-b1ab-4830dfeb19ee.tmp.0.drStatic PE information: real checksum: 0x204076 should be: 0x5ab6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 65Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\67a7c9fc-c1fe-4938-b1ab-4830dfeb19ee.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 348044.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 65
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 65Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
21
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe0%Avira URL Cloudsafe
https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 348044.crdownload0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 348044.crdownload0%VirustotalBrowse
Chrome Cache Entry: 650%ReversingLabs
Chrome Cache Entry: 650%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://platform.wondershare.cc0%Avira URL Cloudsafe
http://download.wondershare.com/inst/NetFxLite.exe0%Avira URL Cloudsafe
https://curl.se/docs/http-cookies.html0%Avira URL Cloudsafe
https://223.5.5.50%Avira URL Cloudsafe
https://pc-api.wondershare.cc0%Avira URL Cloudsafe
https://wae.tmp0%Avira URL Cloudsafe
https://analytics.wondershare.cc:8106/sa?project=0%Avira URL Cloudsafe
http://platform.wondershare.cc0%VirustotalBrowse
https://223.5.5.50%VirustotalBrowse
https://download-fr.wondershare.com/cbs_down/recoverit_full4159.exe0%Avira URL Cloudsafe
https://pc-api.wondershare.cc0%VirustotalBrowse
https://www.wondershare.fr/entreprise/contrat-licence-utilisateur-final.html0%Avira URL Cloudsafe
http://pop.wondershare.fr/license.html0%Avira URL Cloudsafe
http://download.wondershare.com/inst/NetFxLite.exe0%VirustotalBrowse
https://recoverit.wondershare.fr/thankyou/install-recoverit.html0%Avira URL Cloudsafe
https://curl.se/docs/alt-svc.html0%Avira URL Cloudsafe
https://analytics.wondershare.cc:8106/sa?project=0%VirustotalBrowse
https://curl.se/docs/http-cookies.html0%VirustotalBrowse
https://download-fr.wondershare.com/cbs_down/recoverit_full4159.exe0%VirustotalBrowse
https://pc-api.300624.com0%Avira URL Cloudsafe
http://pop.wondershare.fr/license.html0%VirustotalBrowse
https://www.wondershare.fr/entreprise/contrat-licence-utilisateur-final.html0%VirustotalBrowse
https://curl.se/docs/alt-svc.html0%VirustotalBrowse
https://223.6.6.60%Avira URL Cloudsafe
http://download-fr.wondershare.com/cbs_down/recoverit_64bit_full4159.exe0%Avira URL Cloudsafe
https://analytics.wondershare.cc:8106/sa?project=https://analytics.300624.com:8106/sa?project=downlo0%Avira URL Cloudsafe
https://www.wondershare.fr/confidentialite.html0%Avira URL Cloudsafe
https://223.5.5.5Mzc4Miop0xjZfMjQzNzgwOTYzOTcyMTg4MTY=&uid=/resolve?type=1&short=1&name=&ak=&key=&ts0%Avira URL Cloudsafe
https://analytics.300624.com:8106/sa?project=0%Avira URL Cloudsafe
https://pc-api.300624.com0%VirustotalBrowse
https://prod-web.wondershare.cc/api/v1/prodweb/trk&os=Windows0%Avira URL Cloudsafe
https://223.6.6.61%VirustotalBrowse
https://recoverit.wondershare.fr/thankyou/install-recoverit.html0%VirustotalBrowse
https://www.wondershare.fr/confidentialite.html0%VirustotalBrowse
https://analytics.wondershare.cc:8106/sa?project=https://analytics.300624.com:8106/sa?project=downlo0%VirustotalBrowse
https://prod-web.wondershare.cc/api/v1/prodweb/trk&os=Windows0%VirustotalBrowse
http://download-fr.wondershare.com/cbs_down/recoverit_64bit_full4159.exe0%VirustotalBrowse
https://analytics.300624.com:8106/sa?project=0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
download-fr.wondershare.com.w.cdngslb.com
47.246.2.217
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      download-fr.wondershare.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exefalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://223.5.5.5chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://download.wondershare.com/inst/NetFxLite.exechromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://platform.wondershare.ccchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://pc-api.wondershare.ccchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://curl.se/docs/http-cookies.htmlchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://wae.tmpchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://analytics.wondershare.cc:8106/sa?project=chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://download-fr.wondershare.com/cbs_down/recoverit_full4159.exechromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://www.wondershare.fr/entreprise/contrat-licence-utilisateur-final.htmlchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://pop.wondershare.fr/license.htmlchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://recoverit.wondershare.fr/thankyou/install-recoverit.htmlchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://curl.se/docs/alt-svc.htmlchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://pc-api.300624.comchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://download-fr.wondershare.com/cbs_down/recoverit_64bit_full4159.exechromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://223.6.6.6chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 1%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://analytics.wondershare.cc:8106/sa?project=https://analytics.300624.com:8106/sa?project=downlochromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://www.wondershare.fr/confidentialite.htmlchromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://223.5.5.5Mzc4Miop0xjZfMjQzNzgwOTYzOTcyMTg4MTY=&uid=/resolve?type=1&short=1&name=&ak=&key=&tschromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://analytics.300624.com:8106/sa?project=chromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://prod-web.wondershare.cc/api/v1/prodweb/trk&os=Windowschromecache_65.2.dr, Unconfirmed 348044.crdownload.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          47.246.2.217
          download-fr.wondershare.com.w.cdngslb.comUnited States
          24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1447148
          Start date and time:2024-05-24 14:32:35 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 12s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean5.win@19/13@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 74.125.133.84, 142.250.185.238, 34.104.35.123, 93.184.221.240, 192.229.221.95, 20.3.187.198, 13.85.23.206, 142.250.185.131
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 11:33:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9800588308712106
          Encrypted:false
          SSDEEP:48:8QwdST+6PHxidAKZdA19ehwiZUklqehAy+3:8mLL/y
          MD5:49C2458C4B51BAF64C63F145D28183FC
          SHA1:CB3D643C88D379D158775A7D41F3FD1A70D4F644
          SHA-256:E9A8B7C875A0FD81BD802C8D43F2485350870E0B394441C613296E8CCEA32CF1
          SHA-512:1E0D2C7597A358D2EDB028FE4094CC72E7B5FD53175E7BA1FFF7FBDBEE6484394C150239B9F1F3D78BBD41D7DADC5527158906A5224E0375B32586E29F34E414
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....k.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+d....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 11:33:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9938161979018068
          Encrypted:false
          SSDEEP:48:8MdST+6PHxidAKZdA1weh/iZUkAQkqehvy+2:8pL59Q+y
          MD5:7667359353E4F438443038E78AA33C74
          SHA1:57F0172FBA927A5D13981038D0B1C2B44FFEC782
          SHA-256:B7ADAEC10E839B8E205DFDAF2505D1B9B21002B3B2211BBE4DA38A2AC0E44F2D
          SHA-512:F87D4506287BB128920E1F1071D00B5DBE3F2A82AC16C4CFAFA84429D73EE595C79BAC44C7EBECA0DE1126557D58CD8803AB21994734844A7D2B50689A96892F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+d....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.007422900639802
          Encrypted:false
          SSDEEP:48:8xLdST+6sHxidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8x8LEnLy
          MD5:31E2A654A014BED48F85121BA3DBB732
          SHA1:3FE44DA05EF26A310E695CABF894949CC4EBF17C
          SHA-256:15B48A4CD48C58C9AEADE8407BB20E517474281D1DDD97CBD0CA36A06C123C4F
          SHA-512:B01461545F27D610DADEC12FA5B13961CAFF90CCE910673C12E8B7A65E5E858DC2AF8791BAA9E5E19F565C6A9AB5E9B3958416D01AFD95017FDA228519E23B0F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+d....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 11:33:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9968069218959212
          Encrypted:false
          SSDEEP:48:86dST+6PHxidAKZdA1vehDiZUkwqehjy+R:8zLaty
          MD5:D1222DDDA65FA3928943767B6FD31B53
          SHA1:C4B789AC4FB3F8FB9BA50118316144DF3AAAF881
          SHA-256:7A59456AEAB2A2B6BC4D26FB9AE71D14008E20D97EDD9EE8824CB87656F9313C
          SHA-512:B136425215CCC495F3ECBE3B756897216FC069E7026D8CD1DE3A4D7D32E300EEB2073F9EEA7657FE8CB0056DB417A5E0BB0A171788036D5B67E69EA7DA5D5018
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+d....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 11:33:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.98284183267131
          Encrypted:false
          SSDEEP:48:8xwdST+6PHxidAKZdA1hehBiZUk1W1qehBy+C:8xFLa9hy
          MD5:D29E640E41B0428B1D8D593F0A04AB12
          SHA1:A4D6A5C830597572ED22E061FF9F42BFD5ADDAFE
          SHA-256:C5490A6336CC380FB42987D97719111FC3A4A7DAEFFC207B531ACE6F50D5C9A4
          SHA-512:0F5CFB863D121C485541766C06CBDD7A0D91C494235E131E7CEAAED022358BD093F0AE390EE89F07C22573C0CB36ADBC4F8B5CE9950D7784177E1C26CB146220
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....1......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+d....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 11:33:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.994515097177707
          Encrypted:false
          SSDEEP:48:8zkLdST+6PHxidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8I8LkT/TbxWOvTbLy7T
          MD5:7A0BC27483B0B9485EC5E3200C71FCC5
          SHA1:38ADD2C0A181DCA35804C14F1045CC1A2077709B
          SHA-256:DACA85490831E5415FDF7B43746A8C4E95713367160C22F5260745DEE8F40716
          SHA-512:3D6BEB1BACB98B5FFCDD05BE68D2FC4426E2A500F7D72802C29DD38BB31EBC3818E53A04B4C90B2F3D49DAF7264E0375B4A99454BC6F08D39CE1D76582B45CE1
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+d....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):10905
          Entropy (8bit):5.855363472600246
          Encrypted:false
          SSDEEP:192:omcfsUxRFXD1aQBhaQfChWYZHa4Ztf8TY+iCP/lOvoZZdhM6fBw8:dMsEpaQBh/qUYJaQ5t+iC1Ov4LN
          MD5:7C2A89DE8B96830C64E316C9487F602A
          SHA1:49AF703CD49233C66A8A9B9B4DF4BBC6BED8276D
          SHA-256:F81FE6091E6FADDF5AD33AFB693EE1FCFD15B29909C0E6FF1556BB0739272469
          SHA-512:6C117258B0AB51D67D636A180F1B6CC4076295EACEC2009D9B6F0BE172C901D35B7F7C408F411A1C33B3D0F0A85094683C00448CF63D201894B4802B4B4135D3
          Malicious:false
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................9y...........z&......,.....-....z&.....z&............Dg.....z&............,......G(...........Z.....G.....Rich............PE..L....G.e.....................t.......j............@.................................v@ ...@.....................................|........................S...`......`...8...................Xr.......r..@...............H............................text...I........................... ..`.rdata...:.......<..................@..@.data...........V..................@....tls................................@....rsrc...............................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):2052088
          Entropy (8bit):6.886799504763067
          Encrypted:false
          SSDEEP:49152:y05czfx+MZ5oqTGOFDyhFufVjypTK0tN9L7jP8us5:yIczfX6mjFtfV6tNNq
          MD5:07CEC815360C35994A17263082F3194A
          SHA1:5FC02DA692EE2956A2AEDDE95A5F9F28BA63E82D
          SHA-256:E255B545ECFA17279048341362160269A73152D1934CE884630DDBE74537EF30
          SHA-512:9BA8F34A22C24C3BCDDE64D328ABD796E100CE60EFD2DD43F9FBC2A61A37F0638690015AE25E6BF8F4A5CBC1FE63D3C92DF2BFECB5A915C11F33F92DAF3E4556
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................9y...........z&......,.....-....z&.....z&............Dg.....z&............,......G(...........Z.....G.....Rich............PE..L....G.e.....................t.......j............@.................................v@ ...@.....................................|........................S...`......`...8...................Xr.......r..@...............H............................text...I........................... ..`.rdata...:.......<..................@..@.data...........V..................@....tls................................@....rsrc...............................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1311
          Entropy (8bit):5.996625649405505
          Encrypted:false
          SSDEEP:24:pZRj/flTLVmddL9V7aoX9cz+MJx2Klm6b+LrdoXH0P4NC/lBTkCKNXvF:p/hLAdvV7akA1UZkUygllkC4fF
          MD5:1B902651165F365CE171967091E325DA
          SHA1:D564887A167C8C588BC8FDF1259C94A377967DB8
          SHA-256:36C438E32D79F8AF43D6CD90A9FEAEF423674AE78852557F716271C007D6028C
          SHA-512:78A4EE7F653D552D000C3C1E47B8D97F0523DA72A6B8E93EDB9F56760CCDC145F27AE94B3E801A4184D746C77FB2B7105CA4DE266C10B946E87C91A358620CA2
          Malicious:false
          Reputation:low
          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiM1VPenItckZQRmRXdFR0YW1IX3Jsc3A0MGdGc1ZST3BjYkxWY0tsWndOQSJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Imxsa2dqZmZjZHBmZm1oaWFrbWZjZGNibG9oY2NwZm1vIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjAuMTUiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"eLUKAQKHsg7CCx3QK8YmTLjqL0An1wDJzZVzJWQJjtsC6qXWZvWzPUE1DRUlerxJCvCbEJE6Xjvnz-dYd6DtnAkey1io3BU1YpAoWKXQvFS3t2rX9Ybg7aNjB7Zf0nvPXDhbbddfYEFkyWZ6eOn1BhwJo87DgGS_sZ2v_hjSs4j-XsquQ9UIQTQedxUJr_4EQ_HddxajOui5eUkikFpGxVug9XuUpvaefAtxA2T8Y6fAWWSVoUKx43oVcqscF6wylM1BdK7OmJbccrjk2IYMUMPKMLwqZfZFTVmtIz5VsTZCeNXhY4sJvdI8mS6M7WQ__NoZkfShi7Vi6ap-o71Wew"},{"header":{"kid":"webstore"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"QhGoJ1b2rHQ4Kcp-G8sf1kGA8xe5DEl97ZW6O
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):66
          Entropy (8bit):3.82777764407819
          Encrypted:false
          SSDEEP:3:SWjX2RCQdE+ZD8MXcAdTSqn:SWjX2JdbZDhXPdTSqn
          MD5:D8ADF922B4F26B8D100BED213F3EABEB
          SHA1:F91139716E99F0374B1610EBE9F5B7A8827A84CC
          SHA-256:4EE4858DA2C7E49D3630CB497FA0BB3EF0602E4C0CA732DB7A25811099144E4F
          SHA-512:B54BB4D108C25937F6F03A918D48201791BB7B6943A5EC51A8680E6CABC683E9DDF606E5330656C54293EBF4D09437CAB8B1E40E7EAF75D92D48A8647DCDCB13
          Malicious:false
          Reputation:low
          Preview:1.3a118962ef814c91f6476bb9f0de58afa63103af6ac1b8729be9b39a86789e96
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):300
          Entropy (8bit):4.707443234515725
          Encrypted:false
          SSDEEP:6:zeXC6WQpVyTJCAEIfd26VO9bIA6VDHs/C6wrhKXk7Vm01LwyAGI/zqSkhO:0eTJCAEQLO9hQADgK0711LqGik8
          MD5:DB7EB7E54EED7C7A94FABEF1FF06FFCE
          SHA1:59EC7C4812B8281EEDEE765E052D280EF6D14BE1
          SHA-256:DD43B3AFEAC53C5756B53B5A987FEB96CA78D2016C5513A971B2D570A959C0D0
          SHA-512:EAAE4182DBBD8C53A83CEFC0070C1BA4542FDBF912E39537054F2FD5EEF3AB0A6247F37D17ACAB31859A72FE69B2008D5EA5FF04FDE3FB31666C2CADA205EA53
          Malicious:false
          Reputation:low
          Preview:{. "description" : "Origin Trials public key updates and disabled features list",. "manifest_version" : 2,. "minimum_chrome_version" : "55",. "name" : "Origin Trials Updates",. "origin-trials" : null,. "update_url" : "https://clients2.google.com/service/update2/crx",. "version" : "1.0.0.15".}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:downloaded
          Size (bytes):2052088
          Entropy (8bit):6.886799504763067
          Encrypted:false
          SSDEEP:49152:y05czfx+MZ5oqTGOFDyhFufVjypTK0tN9L7jP8us5:yIczfX6mjFtfV6tNNq
          MD5:07CEC815360C35994A17263082F3194A
          SHA1:5FC02DA692EE2956A2AEDDE95A5F9F28BA63E82D
          SHA-256:E255B545ECFA17279048341362160269A73152D1934CE884630DDBE74537EF30
          SHA-512:9BA8F34A22C24C3BCDDE64D328ABD796E100CE60EFD2DD43F9FBC2A61A37F0638690015AE25E6BF8F4A5CBC1FE63D3C92DF2BFECB5A915C11F33F92DAF3E4556
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          URL:https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................9y...........z&......,.....-....z&.....z&............Dg.....z&............,......G(...........Z.....G.....Rich............PE..L....G.e.....................t.......j............@.................................v@ ...@.....................................|........................S...`......`...8...................Xr.......r..@...............H............................text...I........................... ..`.rdata...:.......<..................@..@.data...........V..................@....tls................................@....rsrc...............................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 24, 2024 14:33:19.307396889 CEST49675443192.168.2.523.1.237.91
          May 24, 2024 14:33:19.307398081 CEST49674443192.168.2.523.1.237.91
          May 24, 2024 14:33:19.401444912 CEST49673443192.168.2.523.1.237.91
          May 24, 2024 14:33:26.002391100 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.002477884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.002569914 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.002764940 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.002784014 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.002831936 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.003107071 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.003148079 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.003261089 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.003284931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.823014021 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.823290110 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.823328972 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.824852943 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.824944973 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.825941086 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.826106071 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.826112032 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.828211069 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.828411102 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.828437090 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.831990004 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.832088947 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.832354069 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.832525015 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.870496035 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.871372938 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.871395111 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:26.886591911 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.886605978 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:26.917402983 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:26.932941914 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.169611931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.195820093 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.195827961 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.195919037 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.195943117 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.195983887 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.197002888 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.197057962 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.207031012 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.207096100 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.208132029 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.208271027 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.219882011 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.219995022 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.224514961 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.224564075 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.289892912 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.289983988 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.308500051 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.308507919 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.308645010 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.347385883 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.347397089 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.347523928 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.347558022 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.347651005 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.354526043 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.354602098 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.355154037 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.355204105 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.411026001 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.411180019 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.418736935 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.418816090 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.428102016 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.428191900 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.428216934 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.448453903 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.448579073 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.448609114 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.448683977 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.466332912 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.466352940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.466454983 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.466474056 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.480374098 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.480424881 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.480458021 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.480469942 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.480495930 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.480539083 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.481956005 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.482016087 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.482908010 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.482975006 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.487144947 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.487214088 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.487505913 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.487566948 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.488253117 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.488326073 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.529015064 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.529086113 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.529342890 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.529401064 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.532536983 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.532604933 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.534255028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.534322977 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.534769058 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.534831047 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.535837889 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.535924911 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.536823988 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.536891937 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.537348032 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.537416935 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.539747953 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.539786100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.539823055 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.539850950 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.539907932 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.542084932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.542162895 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.543431044 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.543488026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.553103924 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.553185940 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.553437948 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.553498983 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.554133892 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.554172039 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.554208994 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.554222107 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.554277897 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.555459023 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.555516958 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.556729078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.556785107 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.557528019 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.557565928 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.557586908 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.557598114 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.557646990 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.558841944 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.558908939 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.559400082 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.559438944 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.559468985 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.559483051 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.559533119 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.560833931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.560872078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.560897112 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.560908079 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.560964108 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.562721014 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.562805891 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.562825918 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.562843084 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.562891006 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.563971996 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.564034939 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.564141035 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.564194918 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.565222025 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.565296888 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.565702915 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.565773964 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.566957951 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.567030907 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.567620039 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.567691088 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.569484949 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.569567919 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.570266008 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.570305109 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.570329905 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.570343971 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.570396900 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.572582960 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.572623968 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.572660923 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.572671890 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.572726011 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.573213100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.573277950 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.574059963 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.574117899 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.574402094 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.574461937 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.575639009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.575746059 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.575862885 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.575900078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.575920105 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.575931072 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.575980902 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.577343941 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.577413082 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.582731009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.582808018 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.582982063 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.583036900 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.584242105 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.584280014 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.584311008 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.584321976 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.584372044 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.585432053 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.585505962 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.586184978 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.586222887 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.586247921 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.586258888 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.586325884 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.587307930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.587346077 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.587369919 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.587379932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.587430000 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.588517904 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.588594913 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.589210987 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.589251041 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.589277029 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.589287996 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.589335918 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.591667891 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.591708899 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.591737986 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.591748953 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.591795921 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.597481966 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.597503901 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.597582102 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.597594023 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.597646952 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.616282940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.616403103 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.616432905 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.616520882 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.646990061 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.647008896 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.647109032 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.647171974 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.647207022 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.649944067 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.650012970 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.650027990 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.650254011 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.650305033 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.650316954 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.651031971 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.651104927 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.651117086 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.651355028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.651408911 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.651420116 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.651926994 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.651999950 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.652010918 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.652472019 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.652549028 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.652559996 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.653279066 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.653357983 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.653368950 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.653712034 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.653767109 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.653776884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.654444933 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.654515982 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.654525995 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.654687881 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.654745102 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.654756069 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.655580997 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.655646086 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.655658960 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.655813932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.655869007 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.655879021 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.656987906 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.657047033 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.657058001 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.657201052 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.657255888 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.657267094 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.658618927 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.658689976 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.658700943 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.659924030 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.659961939 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.659991980 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.660003901 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.660057068 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.666790009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.666878939 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.667175055 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.667233944 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.667993069 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.668025970 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.668056011 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.668068886 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.668118954 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.668420076 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.668476105 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.672955036 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.672996044 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673023939 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673029900 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673038960 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673065901 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673070908 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673079967 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673125982 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673130989 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673171997 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673197031 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673234940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673242092 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673245907 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673276901 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673603058 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673643112 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673661947 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.673676014 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.673723936 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.674638987 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.674705029 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.674912930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.674968958 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.675354004 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.675417900 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.676151991 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.676213026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.676660061 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.676732063 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.677434921 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.677519083 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.678258896 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.678304911 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.678339005 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.678344011 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.678355932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.678369999 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.678395033 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.679094076 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.679172993 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.679938078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.679975033 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.680016041 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.680027962 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.680073977 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.680967093 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.681005955 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.681029081 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.681042910 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.681090117 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.682967901 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683008909 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683036089 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.683048010 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683063984 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683089018 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.683100939 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683147907 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.683913946 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683967113 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.683978081 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.683996916 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.684042931 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.684946060 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.684987068 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.685017109 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.685029984 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.685076952 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.685882092 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.685920000 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.685950041 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.685960054 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.686003923 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.686913967 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.686980009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.687417030 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.687455893 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.687482119 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.687495947 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.687536955 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.688306093 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.688347101 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.688376904 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.688390017 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.688431025 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.689225912 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.689299107 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.691646099 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691685915 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691725016 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691732883 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.691749096 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691773891 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.691790104 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691838026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.691848040 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691945076 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691994905 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.691998959 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.692017078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.692060947 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.692751884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.692790031 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.692828894 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.692842960 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.692893028 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.693775892 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.693814993 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.693839073 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.693850040 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.693897009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.694627047 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.694685936 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.695514917 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.695569992 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.695590973 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.695602894 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.695641994 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.696372032 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.696434021 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.707695007 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.707777977 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.708200932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.708278894 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.708997965 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.709059000 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.709456921 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.709522009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.709889889 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.709924936 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.709945917 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.709959984 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.709984064 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.710767031 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.710823059 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.710834026 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.711627007 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.711668015 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.711680889 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.711697102 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.711728096 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.711756945 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.711766958 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.711817026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.735637903 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.735737085 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.735842943 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.735989094 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.736247063 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.736310005 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.737072945 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.737149954 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.737495899 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.737554073 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.740365982 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.740433931 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.740617037 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.740674973 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.741156101 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.741214991 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.741494894 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.741533041 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.741554022 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.741581917 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.741630077 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.742170095 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.742238045 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.743459940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.743535995 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.743632078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.743686914 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.744020939 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.744056940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.744079113 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.744092941 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.744148016 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.745023966 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.745086908 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.745321989 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.745371103 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.747149944 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.747234106 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.747648954 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.747710943 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.748054028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.748121977 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.748672962 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.748733044 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.776830912 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.776954889 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.776978970 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.777041912 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.777390003 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.777425051 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.777436972 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.777447939 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.777461052 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.778646946 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.778687954 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.778708935 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.778723001 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.778779030 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.779360056 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.779397964 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.779417992 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.779429913 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.779473066 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.780141115 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.780179024 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.780200005 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.780210972 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.780251980 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.780926943 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.780963898 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.780987978 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.780998945 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.781045914 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.781636000 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.781675100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.781702042 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.781713009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.781764030 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.782417059 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.782494068 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.783329964 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.783370972 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.783397913 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.783407927 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.783423901 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.783451080 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.783462048 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.783509016 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.784007072 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.784058094 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.784749985 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.784786940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.784811020 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.784822941 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.784884930 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.785408020 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.785449028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.785470963 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.785481930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.785536051 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.786358118 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.786396027 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.786427975 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.786443949 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.786501884 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.787272930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.787326097 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.787347078 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.787358046 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.787406921 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.788201094 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.788240910 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.788253069 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.788268089 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.788320065 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.792018890 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.792037964 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.792143106 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.792155981 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.792212009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.795433998 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.795452118 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.795542002 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.795553923 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.795609951 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.800574064 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.800600052 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.800685883 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.800697088 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.800749063 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.829341888 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.829360008 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.829437971 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.829451084 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.829509974 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.836900949 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.836920023 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.836994886 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.837006092 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.837024927 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.837050915 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.845562935 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.845585108 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.845664024 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.845674038 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.845716000 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.861809015 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.861824989 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.861921072 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.861937046 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.861982107 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.865744114 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.865760088 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.865848064 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.865859985 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.865921021 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.869330883 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.869344950 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.869426966 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.869437933 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.869482040 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.872296095 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.872312069 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.872400045 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.872416019 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.872464895 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.889925957 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.889941931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.890080929 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:27.890090942 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:27.890150070 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.218123913 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.218147039 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.218220949 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.218242884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.218281984 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.221592903 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.221607924 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.221659899 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.221668959 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.221704960 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.221738100 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.225173950 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.225193977 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.225265026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.225275040 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.225313902 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.228704929 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.228719950 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.228768110 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.228784084 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.228811979 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.228826046 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.232412100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.232430935 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.232531071 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.232542038 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.232593060 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.235974073 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.235990047 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.236056089 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.236072063 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.236112118 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.241813898 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.241832018 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.241894960 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.241908073 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.241957903 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.244251013 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.244271040 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.244326115 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.244334936 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.244374037 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.248055935 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.248078108 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.248137951 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.248147964 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.248187065 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.251298904 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.251316071 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.251365900 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.251420975 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.251427889 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.251482010 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.254928112 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.254942894 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.254997015 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.255006075 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.255028009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.255049944 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.258388996 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.258404016 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.258460045 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.258466959 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.258497953 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.258522987 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.261859894 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.261878967 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.261930943 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.261935949 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.262008905 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.262008905 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.265299082 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.265312910 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.265372992 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.265379906 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.265423059 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.268165112 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.268179893 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.268227100 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.268233061 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.268292904 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.268307924 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.270993948 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.271022081 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.271101952 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.271109104 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.271167994 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.273772955 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.273787975 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.273855925 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.273861885 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.274041891 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.276042938 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.276355028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.276370049 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.276432037 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.276437998 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.276465893 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.276488066 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.279063940 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.279078007 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.279136896 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.279144049 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.279170036 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.279187918 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.280963898 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.280976057 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.281033993 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.281040907 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.281084061 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.282900095 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.282912970 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.282959938 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.282967091 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.282989025 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.282989025 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.283025980 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.288500071 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.288511992 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.288552999 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.288585901 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.288593054 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.288630009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.288913012 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.288924932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.288973093 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.288978100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.288999081 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.289019108 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.290096045 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.290108919 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.290147066 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.290153980 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.290178061 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.290205956 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.291951895 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.291966915 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.292018890 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.292026043 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.292047024 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.292068958 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.293735027 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.293749094 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.293802023 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.293807983 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.293850899 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.301779985 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.301794052 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.301842928 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.301851988 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.301876068 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.301896095 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.304092884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.304105043 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.304153919 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.304161072 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.304182053 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.304198027 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.305809021 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.305820942 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.305872917 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.305883884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.305907965 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.305918932 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.308517933 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.308530092 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.308563948 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.308597088 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.308603048 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.308643103 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.310379028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.310398102 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.310441017 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.310447931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.310477972 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.310492992 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.314982891 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.314997911 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.315068007 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.315088034 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.315138102 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.315402031 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.315414906 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.315445900 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.315500021 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.315510988 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.315558910 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.317039013 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.317051888 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.317099094 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.317106009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.317150116 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.319700003 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.319713116 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.319756985 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.319762945 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.319797993 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.319823027 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.321635008 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.321647882 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.321712971 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.321718931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.321758032 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.324351072 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.324363947 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.324450970 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.324457884 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.324496984 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.326289892 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.326318979 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.326378107 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.326385021 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.326423883 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.328233957 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.328247070 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.328320026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.328327894 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.328363895 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.336258888 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.336275101 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.336365938 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.336383104 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.336436987 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.363286018 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.363303900 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.363410950 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.363435030 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.363492012 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.375853062 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.375869989 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.375956059 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.375967979 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.376044035 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.382936954 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.382951975 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.383025885 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.383037090 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.383064032 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.383076906 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.392647028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.392663956 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.392734051 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.392744064 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.392787933 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.394680977 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.394726992 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.394752026 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.394762039 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.394793987 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.394814014 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.412879944 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.412928104 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.412981987 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.412995100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.413019896 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.413039923 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.415915012 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.415949106 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.415988922 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.415996075 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.416018009 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.416040897 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.430771112 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.430802107 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.430855036 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.430872917 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.430891037 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.430933952 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.450411081 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.456823111 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.456836939 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.456903934 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.456916094 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.456939936 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.456954002 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.478555918 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.478569984 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.478652000 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.478663921 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.478704929 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.480571032 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.480583906 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.480664968 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.480671883 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.480714083 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.490384102 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.490397930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.490462065 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.490469933 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.490500927 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.490540028 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.492604017 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.492616892 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.492690086 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.492700100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.492741108 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.532139063 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.532162905 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.532222986 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.532234907 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.532294035 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.532310963 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.534323931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.534342051 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.534399986 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.534408092 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.534425974 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.534446955 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.536240101 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.536254883 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.536340952 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.536348104 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.536416054 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.548671961 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.548686028 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.548769951 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.548779011 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.548826933 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.559447050 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.559462070 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.559552908 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.559560061 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.559603930 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.570329905 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.570343971 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.570413113 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.570420980 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.570461988 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.579785109 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.579801083 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.579885960 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.579896927 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.579946041 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.581243992 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.581265926 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.581355095 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.581362009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.581398964 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.619117975 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.619143009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.619196892 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.619206905 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.619229078 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.619250059 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.620899916 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.620919943 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.620976925 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.620982885 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.621021986 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.626185894 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.626204014 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.626265049 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.626270056 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.626308918 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.636941910 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.636959076 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.637023926 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.637031078 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.637070894 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.651515961 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.651530981 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.651588917 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.651598930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.651642084 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.663410902 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.663424015 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.663470030 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.663486004 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.663510084 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.663521051 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.669348001 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.669363022 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.669444084 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.669452906 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.669513941 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.671113014 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.671128988 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.671185017 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.671191931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.671246052 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.707978964 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.707997084 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.708051920 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.708065033 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.708096981 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.708122015 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.710813999 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.710828066 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.710891008 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.710897923 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.710921049 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.710947037 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.713602066 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.713618040 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.713689089 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.713696957 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.713762045 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.726934910 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.726949930 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.727015018 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.727032900 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.727075100 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.738812923 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.738825083 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.738903999 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.738913059 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.738950968 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.770407915 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.770426035 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.770519018 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.770525932 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.770567894 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.773677111 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.773696899 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.773766994 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.773773909 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.773813963 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.775602102 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.775614977 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.775681019 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.775687933 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.775726080 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.797404051 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.797416925 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.797488928 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.797497034 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.797533989 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.801574945 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.801588058 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.801652908 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.801661015 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.801697969 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.802444935 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.802457094 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.802517891 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.802525043 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.802567005 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.816848040 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.816901922 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.816946030 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.816953897 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.816989899 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.817008972 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.829047918 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.829091072 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.829135895 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.829143047 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.829181910 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.849211931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.849256039 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.849299908 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.849307060 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.849344015 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.849368095 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.853321075 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.853369951 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.853404999 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.853410006 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.853432894 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.853456974 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.863302946 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.863346100 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.863395929 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.863401890 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.863441944 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.863451958 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.887717009 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.887764931 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.887836933 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.887861967 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.887878895 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.887900114 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.893697023 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.893740892 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.893778086 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.893784046 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.893867016 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.893992901 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:28.894022942 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.894054890 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:28.919722080 CEST49675443192.168.2.523.1.237.91
          May 24, 2024 14:33:28.919722080 CEST49674443192.168.2.523.1.237.91
          May 24, 2024 14:33:29.002674103 CEST49673443192.168.2.523.1.237.91
          May 24, 2024 14:33:29.009871960 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:29.012929916 CEST49709443192.168.2.547.246.2.217
          May 24, 2024 14:33:29.012959003 CEST4434970947.246.2.217192.168.2.5
          May 24, 2024 14:33:29.371980906 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:29.372018099 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:29.372093916 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:29.372284889 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:29.372296095 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:29.530414104 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:29.530440092 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:29.530505896 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:29.539675951 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:29.539694071 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.090790033 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:30.091202021 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:30.091222048 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:30.092103004 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:30.092166901 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:30.093125105 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:30.093179941 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:30.136939049 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:30.136951923 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:30.183867931 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:30.187303066 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.187413931 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.191911936 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.191920996 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.192338943 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.246299028 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.248656988 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.290540934 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.447678089 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.447839022 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.447864056 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.447886944 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.447927952 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.447927952 CEST49714443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.447937012 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.447943926 CEST4434971423.43.61.160192.168.2.5
          May 24, 2024 14:33:30.493200064 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.493221998 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:30.493566990 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.493899107 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:30.493915081 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:30.696001053 CEST4434970323.1.237.91192.168.2.5
          May 24, 2024 14:33:30.696105003 CEST49703443192.168.2.523.1.237.91
          May 24, 2024 14:33:31.252435923 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.252583027 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:31.273646116 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:31.273659945 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.274615049 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.278878927 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:31.326503038 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.538345098 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.538427114 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.538486958 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:31.539447069 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:31.539462090 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:31.539472103 CEST49715443192.168.2.523.43.61.160
          May 24, 2024 14:33:31.539477110 CEST4434971523.43.61.160192.168.2.5
          May 24, 2024 14:33:39.259488106 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:39.259581089 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:39.259673119 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:39.260667086 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:39.260704041 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:39.988127947 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:39.988266945 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:39.989279032 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:40.027369976 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:40.027579069 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:40.029052973 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:40.029079914 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:40.029429913 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:40.075978041 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:40.840667963 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:40.882540941 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.059828043 CEST49713443192.168.2.5216.58.206.68
          May 24, 2024 14:33:41.059860945 CEST44349713216.58.206.68192.168.2.5
          May 24, 2024 14:33:41.098793983 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.098836899 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.098848104 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.098870993 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.098903894 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.098963976 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.099001884 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.099008083 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.099033117 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.099051952 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.117209911 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.117295980 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.117311954 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.117439985 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:41.117502928 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.789453983 CEST49716443192.168.2.552.165.165.26
          May 24, 2024 14:33:41.789480925 CEST4434971652.165.165.26192.168.2.5
          May 24, 2024 14:33:56.635350943 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:56.635519028 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:33:56.635888100 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:57.058088064 CEST49710443192.168.2.547.246.2.217
          May 24, 2024 14:33:57.058120012 CEST4434971047.246.2.217192.168.2.5
          May 24, 2024 14:34:18.330216885 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:18.330248117 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:18.330430984 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:18.330776930 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:18.330790043 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.129671097 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.129743099 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.133821964 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.133832932 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.134043932 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.142687082 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.190493107 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.449956894 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.449981928 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.449999094 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.450062990 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.450076103 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.450117111 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.462385893 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.462433100 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.462457895 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.462462902 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.462487936 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.462512016 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.462538958 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.462676048 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.462687016 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:19.462699890 CEST49722443192.168.2.552.165.165.26
          May 24, 2024 14:34:19.462704897 CEST4434972252.165.165.26192.168.2.5
          May 24, 2024 14:34:26.660631895 CEST5002253192.168.2.51.1.1.1
          May 24, 2024 14:34:26.665683031 CEST53500221.1.1.1192.168.2.5
          May 24, 2024 14:34:26.665770054 CEST5002253192.168.2.51.1.1.1
          May 24, 2024 14:34:26.665839911 CEST5002253192.168.2.51.1.1.1
          May 24, 2024 14:34:26.715580940 CEST53500221.1.1.1192.168.2.5
          May 24, 2024 14:34:27.143256903 CEST53500221.1.1.1192.168.2.5
          May 24, 2024 14:34:27.144587994 CEST5002253192.168.2.51.1.1.1
          May 24, 2024 14:34:27.162678957 CEST53500221.1.1.1192.168.2.5
          May 24, 2024 14:34:27.162868977 CEST5002253192.168.2.51.1.1.1
          May 24, 2024 14:34:29.408257961 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:29.408294916 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:29.408396959 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:29.408950090 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:29.408965111 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:30.088599920 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:30.088975906 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:30.089006901 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:30.089379072 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:30.089847088 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:30.089920044 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:30.136480093 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:39.989839077 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:39.989909887 CEST44350024216.58.206.68192.168.2.5
          May 24, 2024 14:34:39.989984035 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:41.060699940 CEST50024443192.168.2.5216.58.206.68
          May 24, 2024 14:34:41.060769081 CEST44350024216.58.206.68192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          May 24, 2024 14:33:24.783946991 CEST53495531.1.1.1192.168.2.5
          May 24, 2024 14:33:24.983545065 CEST53625701.1.1.1192.168.2.5
          May 24, 2024 14:33:25.981107950 CEST5787053192.168.2.51.1.1.1
          May 24, 2024 14:33:25.981255054 CEST5128553192.168.2.51.1.1.1
          May 24, 2024 14:33:25.997021914 CEST53578701.1.1.1192.168.2.5
          May 24, 2024 14:33:26.001801014 CEST53512851.1.1.1192.168.2.5
          May 24, 2024 14:33:26.044064045 CEST53605741.1.1.1192.168.2.5
          May 24, 2024 14:33:29.356631041 CEST5935453192.168.2.51.1.1.1
          May 24, 2024 14:33:29.357127905 CEST5408653192.168.2.51.1.1.1
          May 24, 2024 14:33:29.364351034 CEST53593541.1.1.1192.168.2.5
          May 24, 2024 14:33:29.371526003 CEST53540861.1.1.1192.168.2.5
          May 24, 2024 14:33:43.015089035 CEST53512631.1.1.1192.168.2.5
          May 24, 2024 14:34:01.957849979 CEST53547011.1.1.1192.168.2.5
          May 24, 2024 14:34:24.656810045 CEST53650991.1.1.1192.168.2.5
          May 24, 2024 14:34:25.143831968 CEST53532541.1.1.1192.168.2.5
          May 24, 2024 14:34:26.660031080 CEST53557291.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          May 24, 2024 14:33:29.371612072 CEST192.168.2.51.1.1.1c1fe(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 24, 2024 14:33:25.981107950 CEST192.168.2.51.1.1.10x1be0Standard query (0)download-fr.wondershare.comA (IP address)IN (0x0001)false
          May 24, 2024 14:33:25.981255054 CEST192.168.2.51.1.1.10x2c91Standard query (0)download-fr.wondershare.com65IN (0x0001)false
          May 24, 2024 14:33:29.356631041 CEST192.168.2.51.1.1.10x4071Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 24, 2024 14:33:29.357127905 CEST192.168.2.51.1.1.10xbc56Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 24, 2024 14:33:25.997021914 CEST1.1.1.1192.168.2.50x1be0No error (0)download-fr.wondershare.comdownload-fr.wondershare.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 14:33:25.997021914 CEST1.1.1.1192.168.2.50x1be0No error (0)download-fr.wondershare.com.w.cdngslb.com47.246.2.217A (IP address)IN (0x0001)false
          May 24, 2024 14:33:26.001801014 CEST1.1.1.1192.168.2.50x2c91No error (0)download-fr.wondershare.comdownload-fr.wondershare.com.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
          May 24, 2024 14:33:29.364351034 CEST1.1.1.1192.168.2.50x4071No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          May 24, 2024 14:33:29.371526003 CEST1.1.1.1192.168.2.50xbc56No error (0)www.google.com65IN (0x0001)false
          • download-fr.wondershare.com
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54970947.246.2.2174432228C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-24 12:33:26 UTC703OUTGET /inst/recoverit_setup_full4159.exe HTTP/1.1
          Host: download-fr.wondershare.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-24 12:33:27 UTC684INHTTP/1.1 200 OK
          Server: Tengine
          Content-Type: application/octet-stream
          Content-Length: 2052088
          Connection: close
          Date: Tue, 07 May 2024 16:04:09 GMT
          cache-control: max-age=31536000
          etag: "765BD867CA62B6A158866DD79212BDCC-1"
          expires: Wed, 07 May 2025 18:04:09 CEST
          last-modified: Wed, 31 Jan 2024 10:26:32 GMT
          x-envoy-upstream-service-time: 42
          Ali-Swift-Global-Savetime: 1715097849
          Via: cache26.l2fr1[0,0,200-0,H], cache18.l2fr1[1,0], cache14.ru3[0,1,200-0,H], cache2.ru3[8,0]
          Age: 1456158
          X-Cache: HIT TCP_HIT dirn:11:443743489
          X-Swift-SaveTime: Tue, 14 May 2024 15:45:54 GMT
          X-Swift-CacheTime: 30932295
          Timing-Allow-Origin: *
          EagleId: 2ff6029617165540070565090e
          2024-05-24 12:33:27 UTC685INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e3 b8 a3 9a a7 d9 cd c9 a7 d9 cd c9 a7 d9 cd c9 39 79 0a c9 a0 d9 cd c9 aa 8b 12 c9 97 d9 cd c9 7a 26 1c c9 a6 d9 cd c9 e1 88 2c c9 a1 d9 cd c9 aa 8b 2d c9 83 d8 cd c9 7a 26 03 c9 a8 d9 cd c9 7a 26 1d c9 a6 d9 cd c9 02 b0 c9 c8 a2 d9 cd c9 bc 44 67 c9 c9 d9 cd c9 7a 26 06 c9 80 d9 cd c9 a7 d9 cc c9 8c db cd c9 aa 8b 2c c9 18 d9 cd c9 12 47 28 c9 84 d9 cd c9 aa 8b 16 c9 a6 d9 cd
          Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$9yz&,-z&z&Dgz&,G(
          2024-05-24 12:33:27 UTC5840INData Raw: 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e4 c3 04 00 00 90 19 00 00 c4 04 00 00 1c 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 1a 01 00 00 60 1e 00 00 1c 01 00 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: @.rsrc@@.reloc`@B
          2024-05-24 12:33:27 UTC1460INData Raw: 0f 95 c2 5f 5e 5d 5b 89 91 58 0c 00 00 83 c4 0c c3 8b 54 24 28 8b 4c 24 20 33 c0 39 1a 0f 95 c0 89 81 18 09 00 00 8b 49 08 3b cb 0f 84 94 1e 00 00 5f 5e 5d 89 81 1c 05 00 00 8b 44 24 04 5b 83 c4 0c c3 8b 44 24 28 f6 00 03 8b 4c 24 20 8b c3 0f 95 c0 89 81 1c 09 00 00 8b 49 08 3b cb 0f 84 61 1e 00 00 5f 5e 5d 89 81 20 05 00 00 8b 44 24 04 5b 83 c4 0c c3 e8 18 58 00 00 85 c0 0f 84 35 ff ff ff 8b 4c 24 28 33 c0 39 19 8b 4c 24 20 0f 95 c0 89 81 98 08 00 00 8b 49 08 3b cb 0f 84 22 1e 00 00 5f 5e 5d 89 81 e4 04 00 00 8b 44 24 04 5b 83 c4 0c c3 e8 e9 57 00 00 85 c0 0f 84 f6 fe ff ff 8b 44 24 28 8b 4c 24 20 33 d2 39 18 8b 44 24 10 0f 95 c2 5f 5e 5d 5b 89 91 d0 08 00 00 83 c4 0c c3 8b 54 24 28 8b 02 3d 00 00 20 00 7e 07 b8 00 00 20 00 eb 0c 3d 00 40 00 00 7d 05 b8
          Data Ascii: _^][XT$(L$ 39I;_^]D$[D$(L$ I;a_^] D$[X5L$(39L$ I;"_^]D$[WD$(L$ 39D$_^][T$(= ~ =@}
          2024-05-24 12:33:27 UTC1460INData Raw: fc 0a 00 00 eb 14 8d 86 fc 0a 00 00 55 50 e8 fc e7 ff ff 83 c4 08 89 44 24 10 8b 96 fc 0a 00 00 8b 44 24 10 5f 89 96 ec 05 00 00 c7 86 58 08 00 00 02 00 00 00 5e 5d 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 74 24 20 89 8e ec 05 00 00 8b 96 fc 0a 00 00 52 ff 15 c0 e0 58 00 8b 44 24 14 83 c4 04 89 9e fc 0a 00 00 5f c7 86 58 08 00 00 02 00 00 00 5e 5d 5b 83 c4 0c c3 8b 44 24 28 8b 00 3b c3 74 4e 38 18 75 4a e8 b4 61 01 00 8b f0 3b f3 75 14 5f 5e c7 44 24 08 1b 00 00 00 8b 44 24 08 5d 5b 83 c4 0c c3 8b 4c 24 20 81 c1 e8 09 00 00 56 51 e8 59 e7 ff ff 56 89 44 24 1c ff 15 c0 e0 58 00 8b 44 24 1c 83 c4 0c 5f 5e 5d 5b 83 c4 0c c3 8b 54 24 20 50 81 c2 e8 09 00 00 52 e8 2e e7 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 44 24 20 5f 5e 89 98 f4
          Data Ascii: UPD$D$_X^][D$(t$ RXD$_X^][D$(;tN8uJa;u_^D$D$][L$ VQYVD$XD$_^][T$ PR._^]D$[D$(D$ _^
          2024-05-24 12:33:27 UTC1460INData Raw: 8b 11 5f 5e 5d 89 90 c4 05 00 00 8b 44 24 04 5b 83 c4 0c c3 8b 74 24 20 39 9e 88 0c 00 00 74 1c 8b 8e 78 0c 00 00 51 ff 15 c0 e0 58 00 83 c4 04 89 9e 78 0c 00 00 89 9e 88 0c 00 00 8b 54 24 28 8b 02 50 8d be 28 0a 00 00 57 e8 0c e2 ff ff 8b 0f 83 c4 08 5f 89 8e 78 0c 00 00 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 20 8b 54 24 28 8b 3a 8d 98 78 0a 00 00 05 74 0a 00 00 50 e8 ea e2 ff ff 83 c4 04 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 74 0a 00 00 52 e8 b4 e1 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 78 0a 00 00 52 e8 8e e1 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 7c 0a 00 00 52 e8 68 e1 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83
          Data Ascii: _^]D$[t$ 9txQXxT$(P(W_x^]D$[D$ T$(:xtP_^]D$[D$(T$ QtR_^]D$[D$(T$ QxR_^]D$[D$(T$ Q|Rh_^]D$[
          2024-05-24 12:33:27 UTC1460INData Raw: 01 00 8b 96 80 00 00 00 8b 42 04 8b 8e 80 00 00 00 40 89 41 04 8b 86 80 00 00 00 83 c4 0c f6 00 08 74 0d 83 c0 50 89 46 70 c7 46 74 02 00 00 00 8b 96 80 00 00 00 39 5a 68 74 1e 8b 86 94 0c 00 00 50 e8 70 1e 01 00 8b 8e 80 00 00 00 8b 51 68 83 c4 04 89 96 94 0c 00 00 8b 86 80 00 00 00 39 58 6c 74 18 8b 50 70 89 96 70 09 00 00 8b 86 80 00 00 00 8b 48 6c 89 8e 78 0e 00 00 6a 01 56 e8 13 56 01 00 8b 44 24 18 83 c4 08 5f 5e 5d 5b 83 c4 0c c3 8b 54 24 28 8b 02 8b 4c 24 20 5f 5e 5d 89 81 84 09 00 00 8b 44 24 04 5b 83 c4 0c c3 8b 54 24 28 8b 02 8b 4c 24 20 5f 5e 5d 89 81 2c 06 00 00 8b 44 24 04 5b 83 c4 0c c3 8b 54 24 28 8b 02 8b 4c 24 20 5f 5e 5d 89 81 34 06 00 00 8b 44 24 04 5b 83 c4 0c c3 8b 54 24 28 8b 02 8b 4c 24 20 5f 5e 5d 89 81 3c 06 00 00 8b 44 24 04 5b
          Data Ascii: B@AtPFpFt9ZhtPpQh9XltPppHlxjVVD$_^][T$(L$ _^]D$[T$(L$ _^],D$[T$(L$ _^]4D$[T$(L$ _^]<D$[
          2024-05-24 12:33:27 UTC1460INData Raw: 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 64 0a 00 00 52 e8 d1 d6 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 6c 0a 00 00 52 e8 ab d6 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 f4 0a 00 00 52 e8 85 d6 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 8b 44 24 10 5f 5e 5d 89 8a 68 0b 00 00 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 e0 09 00 00 52 e8 43 d6 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 54 24 20 51 81 c2 e0 0a 00 00 52 e8 1d d6 ff ff 83 c4 08 5f 5e 5d 89 44 24 04 5b 83 c4 0c c3 8b 44 24 20 8b 4c 24 28 89 98 5c 0c 00 00 8b 11 52 05 cc 0a 00 00 50 e8 f2 d5
          Data Ascii: ^]D$[D$(T$ QdR_^]D$[D$(T$ QlR_^]D$[D$(T$ QR_^]D$[D$(T$ D$_^]h[D$(T$ QRC_^]D$[D$(T$ QR_^]D$[D$ L$(\RP
          2024-05-24 12:33:27 UTC1460INData Raw: 2a 8b 96 ec 05 00 00 3b 96 fc 0a 00 00 75 1c 8b 86 fc 0a 00 00 50 ff 15 c0 e0 58 00 89 9e fc 0a 00 00 83 c4 04 89 9e ec 05 00 00 8b 44 24 10 89 be fc 05 00 00 5f 89 ae f8 05 00 00 5e 5d 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 40 04 3b c3 7f 0e 0f 8c 9e db ff ff 3b cb 0f 82 96 db ff ff 8b 54 24 20 5f 5e 5d 89 82 8c 06 00 00 8b 44 24 04 89 8a 88 06 00 00 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 40 04 3b c3 7f 0e 0f 8c 67 db ff ff 3b cb 0f 82 5f db ff ff 8b 54 24 20 5f 5e 5d 89 82 94 06 00 00 8b 44 24 04 89 8a 90 06 00 00 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 40 04 83 f8 ff 7f 0f 0f 8c 2f db ff ff 83 f9 ff 0f 82 26 db ff ff 8b 54 24 20 5f 5e 5d 89 82 9c 06 00 00 8b 44 24 04 89 8a 98 06 00 00 5b 83 c4 0c c3 8b 44 24 28 8b 08 8b 40 04 3b c3 7f 0e 0f 8c f7 da ff ff 3b cb
          Data Ascii: *;uPXD$_^][D$(@;;T$ _^]D$[D$(@;g;_T$ _^]D$[D$(@/&T$ _^]D$[D$(@;;
          2024-05-24 12:33:27 UTC5840INData Raw: 34 40 00 45 32 40 00 ed 2f 40 00 23 2d 40 00 a3 2f 40 00 7d 33 40 00 0d 32 40 00 83 32 40 00 f1 34 40 00 a6 30 40 00 42 35 40 00 ea 35 40 00 0d 2a 40 00 33 2a 40 00 96 2d 40 00 e7 29 40 00 0d 34 40 00 33 34 40 00 59 34 40 00 a5 34 40 00 29 32 40 00 61 33 40 00 68 35 40 00 06 36 40 00 a9 2b 40 00 2c 37 40 00 e1 2c 40 00 16 35 40 00 59 2a 40 00 cb 33 40 00 5c 30 40 00 e7 2d 40 00 81 30 40 00 48 37 40 00 64 37 40 00 7f 2a 40 00 af 33 40 00 9e 35 40 00 c4 35 40 00 75 31 40 00 9b 31 40 00 c9 32 40 00 ef 32 40 00 15 33 40 00 62 3a 40 00 9c 37 40 00 e8 37 40 00 04 38 40 00 2a 38 40 00 50 38 40 00 76 38 40 00 92 38 40 00 ae 38 40 00 61 32 40 00 80 37 40 00 c2 37 40 00 e7 31 40 00 c1 31 40 00 3a 44 40 00 00 49 01 02 03 04 49 05 06 49 49 49 49 07 08 09 0a 49 49 49
          Data Ascii: 4@E2@/@#-@/@}3@2@2@4@0@B5@5@*@3*@-@)@4@34@Y4@4@)2@a3@h5@6@+@,7@,@5@Y*@3@\0@-@0@H7@d7@*@3@5@5@u1@1@2@2@3@b:@7@7@8@*8@P8@v8@8@8@a2@7@7@1@1@:D@IIIIIIIII
          2024-05-24 12:33:27 UTC16060INData Raw: 5b 40 00 7e 5b 40 00 06 5b 40 00 b2 59 40 00 56 5b 40 00 52 5a 40 00 5c 5a 40 00 66 5a 40 00 c6 5c 40 00 34 5a 40 00 d0 59 40 00 38 5b 40 00 95 5c 40 00 8e 5c 40 00 aa 5c 40 00 9c 5c 40 00 a3 5c 40 00 b8 5c 40 00 b1 5c 40 00 bf 5c 40 00 c6 5c 40 00 00 01 02 08 03 08 08 08 08 08 08 08 08 04 05 08 06 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 10 6a 01 ff 15 cc e0 58 00 8b 4c 24 10 89 01 83 c4 08 f7 d8 1b c0 83 e0 e5 83 c0 1b c3 cc cc 8b 06 85 c0 74 13 50 ff 15 38 a3 53 00 8b 06 50 ff 15 c0 e0 58 00 83 c4 04 8b 4e 08 51 ff 15 c0 e0 58 00 8b 46 20 83 c4 04 85 c0 74 09 50 e8 bd 45 01 00 83
          Data Ascii: [@~[@[@Y@V[@RZ@\Z@fZ@\@4Z@Y@8[@\@\@\@\@\@\@\@\@\@jjXL$tP8SPXNQXF tPE


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971423.43.61.160443
          TimestampBytes transferredDirectionData
          2024-05-24 12:33:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-24 12:33:30 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=185805
          Date: Fri, 24 May 2024 12:33:30 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971523.43.61.160443
          TimestampBytes transferredDirectionData
          2024-05-24 12:33:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-24 12:33:31 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=185650
          Date: Fri, 24 May 2024 12:33:31 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-24 12:33:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54971652.165.165.26443
          TimestampBytes transferredDirectionData
          2024-05-24 12:33:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2ba92RhHB97oXKe&MD=rZhmw3r2 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-24 12:33:41 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 5174057b-64ea-4421-95ce-4b0bd6f26471
          MS-RequestId: fa00c3dc-5c42-45f9-ac60-26dfead2a779
          MS-CV: br11iS1hsU+/2hq0.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 24 May 2024 12:33:40 GMT
          Connection: close
          Content-Length: 24490
          2024-05-24 12:33:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-05-24 12:33:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.54972252.165.165.26443
          TimestampBytes transferredDirectionData
          2024-05-24 12:34:19 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2ba92RhHB97oXKe&MD=rZhmw3r2 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-24 12:34:19 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
          MS-CorrelationId: 9684d445-a71a-4b3e-85a0-12e8115572c6
          MS-RequestId: 42471de4-0ea8-4d60-a16b-5b84d5db115c
          MS-CV: ciZq1rSUqkCMJk0R.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 24 May 2024 12:34:18 GMT
          Connection: close
          Content-Length: 25457
          2024-05-24 12:34:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-05-24 12:34:19 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:08:33:19
          Start date:24/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:08:33:23
          Start date:24/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:08:33:24
          Start date:24/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download-fr.wondershare.com/inst/recoverit_setup_full4159.exe"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:4
          Start time:08:33:26
          Start date:24/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5688 --field-trial-handle=1992,i,3492399105809674664,8299892537161207021,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly