Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1w3BDu68Sg.dll

Overview

General Information

Sample name:1w3BDu68Sg.dll
renamed because original name is a hash value
Original sample name:c05e2dab77349cd639aa837e7e121710b8a0718d8fc93fb4cc6458ae90e5c597.dll
Analysis ID:1453819
MD5:ae12bb54af31227017feffd9598a6f5e
SHA1:f597a1cc16d42b7f02e077696e067cd3030a06d9
SHA256:c05e2dab77349cd639aa837e7e121710b8a0718d8fc93fb4cc6458ae90e5c597
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to download HTTP data from a sinkholed server
Yara detected Wannacry ransomware
Connects to many IPs within the same subnet mask (likely port scanning)
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Yara signature match

Classification

  • System is w10x64
  • loaddll32.exe (PID: 4596 cmdline: loaddll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 5064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 5256 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 4544 cmdline: rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 4892 cmdline: rundll32.exe C:\Users\user\Desktop\1w3BDu68Sg.dll,PlayGame MD5: 889B99C52A60DD49227C5E485A016679)
      • mssecsvc.exe (PID: 3192 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 0C694193CEAC8BFB016491FFB534EB7C)
        • tasksche.exe (PID: 3748 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 7F7CCAA16FB15EB1C7399D422F8363E8)
    • rundll32.exe (PID: 5252 cmdline: rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",PlayGame MD5: 889B99C52A60DD49227C5E485A016679)
      • mssecsvc.exe (PID: 1036 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 0C694193CEAC8BFB016491FFB534EB7C)
        • tasksche.exe (PID: 5008 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 7F7CCAA16FB15EB1C7399D422F8363E8)
  • mssecsvc.exe (PID: 2924 cmdline: C:\WINDOWS\mssecsvc.exe -m security MD5: 0C694193CEAC8BFB016491FFB534EB7C)
  • svchost.exe (PID: 3664 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1w3BDu68Sg.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    1w3BDu68Sg.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0x45604:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x353d0:$x3: tasksche.exe
    • 0x455e0:$x3: tasksche.exe
    • 0x455bc:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0x45634:$x5: WNcry@2ol7
    • 0x3543b:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
    • 0x3028:$x7: mssecsvc.exe
    • 0x120ac:$x7: mssecsvc.exe
    • 0x1b3b4:$x7: mssecsvc.exe
    • 0x353a8:$x8: C:\%s\qeriuwjhrf
    • 0x45604:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0x3014:$s1: C:\%s\%s
    • 0x12098:$s1: C:\%s\%s
    • 0x1b39c:$s1: C:\%s\%s
    • 0x353bc:$s1: C:\%s\%s
    • 0x45534:$s3: cmd.exe /c "%s"
    • 0x77a88:$s4: msg/m_portuguese.wnry
    • 0x326f0:$s5: \\192.168.56.20\IPC$
    • 0x1fae5:$s6: \\172.16.99.5\IPC$
    • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
    • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
    1w3BDu68Sg.dllwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x455e0:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x45608:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    SourceRuleDescriptionAuthorStrings
    C:\Windows\tasksche.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      C:\Windows\tasksche.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
      • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
      • 0xf4d8:$x3: tasksche.exe
      • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
      • 0xf52c:$x5: WNcry@2ol7
      • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
      • 0xf42c:$s3: cmd.exe /c "%s"
      • 0x41980:$s4: msg/m_portuguese.wnry
      • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
      • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
      • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
      C:\Windows\tasksche.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      C:\Windows\tasksche.exeWin32_Ransomware_WannaCryunknownReversingLabs
      • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
      • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
      SourceRuleDescriptionAuthorStrings
      00000008.00000002.2781831927.000000000042E000.00000004.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000006.00000002.2147501078.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          00000009.00000002.2146717318.000000000040E000.00000008.00000001.01000000.00000007.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
          • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
          • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
          00000009.00000000.2146308029.000000000040E000.00000008.00000001.01000000.00000007.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
          • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
          • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
          0000000B.00000000.2152432616.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            Click to see the 24 entries

            System Summary

            barindex
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, ProcessId: 3664, ProcessName: svchost.exe
            Timestamp:06/07/24-19:17:54.665875
            SID:2024298
            Source Port:49711
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:06/07/24-19:17:57.559210
            SID:2031515
            Source Port:80
            Destination Port:49729
            Protocol:TCP
            Classtype:Misc activity
            Timestamp:06/07/24-19:17:55.318490
            SID:2031515
            Source Port:80
            Destination Port:49711
            Protocol:TCP
            Classtype:Misc activity
            Timestamp:06/07/24-19:20:00.749879
            SID:2024298
            Source Port:50477
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:06/07/24-19:17:55.463710
            SID:2024298
            Source Port:49712
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:06/07/24-19:17:56.918211
            SID:2024298
            Source Port:49729
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:06/07/24-19:17:54.642321
            SID:2024291
            Source Port:54007
            Destination Port:53
            Protocol:UDP
            Classtype:A Network Trojan was detected
            Timestamp:06/07/24-19:17:56.092110
            SID:2031515
            Source Port:80
            Destination Port:49712
            Protocol:TCP
            Classtype:Misc activity

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 1w3BDu68Sg.dllAvira: detected
            Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/7Avira URL Cloud: Label: phishing
            Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comAvira URL Cloud: Label: phishing
            Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/34Avira URL Cloud: Label: phishing
            Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/xAvira URL Cloud: Label: phishing
            Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Avira URL Cloud: Label: phishing
            Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/AD.WannaCry.sewvt
            Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 100%
            Source: C:\Windows\tasksche.exeReversingLabs: Detection: 100%
            Source: 1w3BDu68Sg.dllReversingLabs: Detection: 91%
            Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
            Source: 1w3BDu68Sg.dllJoe Sandbox ML: detected

            Exploits

            barindex
            Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
            Source: 1w3BDu68Sg.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49873 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50031 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:50159 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50174 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50475 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50476 version: TLS 1.2

            Networking

            barindex
            Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.6:54007 -> 1.1.1.1:53
            Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.6:49711 -> 104.16.166.228:80
            Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.166.228:80 -> 192.168.2.6:49711
            Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.6:49712 -> 104.16.166.228:80
            Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.166.228:80 -> 192.168.2.6:49712
            Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.6:49729 -> 104.16.166.228:80
            Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.166.228:80 -> 192.168.2.6:49729
            Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.6:50477 -> 104.16.166.228:80
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 07 Jun 2024 17:17:55 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 89024c642f716b13-DFWData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 07 Jun 2024 17:17:56 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 89024c690e4c2857-DFWData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 07 Jun 2024 17:17:57 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 89024c723ec02e18-DFWData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
            Source: global trafficTCP traffic: Count: 11 IPs: 199.164.60.2,199.164.60.3,199.164.60.1,199.164.60.6,199.164.60.145,199.164.60.7,199.164.60.4,199.164.60.5,199.164.60.8,199.164.60.9,199.164.60.10
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.250
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.250
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.250
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.250
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 196.22.85.1
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.96
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.96
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.96
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.96
            Source: unknownTCP traffic detected without corresponding DNS query: 38.185.73.1
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ruKz3o3T4HPhkZC&MD=wdey9Y6v HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ruKz3o3T4HPhkZC&MD=wdey9Y6v HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
            Source: global trafficDNS traffic detected: DNS query: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
            Source: 1w3BDu68Sg.dllString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
            Source: mssecsvc.exe, 00000006.00000002.2148109092.0000000000DF8000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 00000008.00000002.2782432040.0000000000D8B000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 0000000B.00000002.2163020410.0000000000D20000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 0000000B.00000002.2163020410.0000000000CE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
            Source: mssecsvc.exe, 00000008.00000002.2782432040.0000000000D8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/34
            Source: mssecsvc.exe, 00000006.00000002.2148109092.0000000000DF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/7
            Source: mssecsvc.exe, 00000006.00000002.2148109092.0000000000DF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/x
            Source: mssecsvc.exe, 00000008.00000002.2781689854.000000000019D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ
            Source: mssecsvc.exe, 00000006.00000002.2148109092.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comr
            Source: mssecsvc.exe, 00000008.00000002.2782432040.0000000000DB0000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 0000000B.00000002.2163020410.0000000000D53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kryptoslogic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50476
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50475
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
            Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49873 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50031 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:50159 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50174 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50475 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50476 version: TLS 1.2

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: Yara matchFile source: 1w3BDu68Sg.dll, type: SAMPLE
            Source: Yara matchFile source: 00000008.00000002.2781831927.000000000042E000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2147501078.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000000.2152432616.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000000.2138160510.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.2124091676.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.2162442573.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.2783198767.00000000023DC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2147653704.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000000.2138279487.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.2162585695.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.2781957161.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.2782901909.0000000001EB9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000000.2152554456.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.2124227009.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 3192, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 2924, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 1036, type: MEMORYSTR
            Source: Yara matchFile source: C:\Windows\tasksche.exe, type: DROPPED

            System Summary

            barindex
            Source: 1w3BDu68Sg.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
            Source: 1w3BDu68Sg.dll, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000009.00000002.2146717318.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000009.00000000.2146308029.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 0000000C.00000002.2161927625.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 0000000C.00000000.2161380343.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000008.00000002.2783198767.00000000023DC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000006.00000002.2147653704.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000008.00000000.2138279487.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 0000000B.00000002.2162585695.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000008.00000002.2781957161.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000008.00000002.2782901909.0000000001EB9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 0000000B.00000000.2152554456.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: 00000006.00000000.2124227009.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
            Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvc.exeJump to behavior
            Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\tasksche.exeJump to behavior
            Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\tasksche.exeJump to behavior
            Source: Joe Sandbox ViewDropped File: C:\WINDOWS\qeriuwjhrf (copy) 2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
            Source: Joe Sandbox ViewDropped File: C:\Windows\tasksche.exe 2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
            Source: tasksche.exe.6.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
            Source: 1w3BDu68Sg.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: 1w3BDu68Sg.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
            Source: 1w3BDu68Sg.dll, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000009.00000002.2146717318.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000009.00000000.2146308029.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 0000000C.00000002.2161927625.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 0000000C.00000000.2161380343.000000000040E000.00000008.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000008.00000002.2783198767.00000000023DC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000006.00000002.2147653704.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000008.00000000.2138279487.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 0000000B.00000002.2162585695.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000008.00000002.2781957161.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000008.00000002.2782901909.0000000001EB9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 0000000B.00000000.2152554456.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: 00000006.00000000.2124227009.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
            Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: tasksche.exe, 00000009.00000002.2146717318.000000000040E000.00000008.00000001.01000000.00000007.sdmp, tasksche.exe, 0000000C.00000002.2161927625.000000000040E000.00000008.00000001.01000000.00000007.sdmp, 1w3BDu68Sg.dll, tasksche.exe.6.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
            Source: classification engineClassification label: mal100.rans.troj.expl.evad.winDLL@21/2@1/100
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5064:120:WilError_03
            Source: 1w3BDu68Sg.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\1w3BDu68Sg.dll,PlayGame
            Source: 1w3BDu68Sg.dllReversingLabs: Detection: 91%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\1w3BDu68Sg.dll,PlayGame
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
            Source: unknownProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe -m security
            Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",PlayGame
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
            Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\1w3BDu68Sg.dll,PlayGameJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",PlayGameJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
            Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
            Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: msvcp60.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: msvcp60.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: msvcp60.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.staterepositorycore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\mssecsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
            Source: 1w3BDu68Sg.dllStatic file information: File size 5267459 > 1048576
            Source: 1w3BDu68Sg.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvc.exeJump to behavior
            Source: C:\Windows\mssecsvc.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
            Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
            Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
            Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
            Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\mssecsvc.exeThread delayed: delay time: 86400000Jump to behavior
            Source: C:\Windows\mssecsvc.exe TID: 2960Thread sleep count: 91 > 30Jump to behavior
            Source: C:\Windows\mssecsvc.exe TID: 2960Thread sleep time: -182000s >= -30000sJump to behavior
            Source: C:\Windows\mssecsvc.exe TID: 3080Thread sleep count: 116 > 30Jump to behavior
            Source: C:\Windows\mssecsvc.exe TID: 3080Thread sleep count: 43 > 30Jump to behavior
            Source: C:\Windows\mssecsvc.exe TID: 2960Thread sleep time: -86400000s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
            Source: C:\Windows\mssecsvc.exeThread delayed: delay time: 86400000Jump to behavior
            Source: mssecsvc.exe, 00000006.00000002.2148109092.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3VmciM
            Source: mssecsvc.exe, 00000006.00000002.2148109092.0000000000DD7000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 00000006.00000002.2148109092.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 00000008.00000002.2782432040.0000000000D67000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 00000008.00000002.2782432040.0000000000DB0000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 0000000B.00000002.2163020410.0000000000CE8000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 0000000B.00000002.2163020410.0000000000D4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1Jump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            DLL Side-Loading
            11
            Process Injection
            12
            Masquerading
            OS Credential Dumping1
            Network Share Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Rundll32
            LSASS Memory11
            Security Software Discovery
            Remote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)21
            Virtualization/Sandbox Evasion
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Process Injection
            NTDS1
            System Information Discovery
            Distributed Component Object ModelInput Capture11
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1453819 Sample: 1w3BDu68Sg.dll Startdate: 07/06/2024 Architecture: WINDOWS Score: 100 43 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 2->43 57 Tries to download HTTP data from a sinkholed server 2->57 59 Snort IDS alert for network traffic 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 7 other signatures 2->63 9 loaddll32.exe 1 2->9         started        11 mssecsvc.exe 2->11         started        15 svchost.exe 2->15         started        signatures3 process4 dnsIp5 17 rundll32.exe 9->17         started        19 rundll32.exe 9->19         started        22 cmd.exe 1 9->22         started        24 conhost.exe 9->24         started        45 199.164.60.1, 445, 49997, 49998 CALPERSUS United States 11->45 47 199.164.60.2, 445, 50037, 50038 CALPERSUS United States 11->47 49 98 other IPs or domains 11->49 67 Connects to many different private IPs via SMB (likely to spread or exploit) 11->67 69 Connects to many different private IPs (likely to spread or exploit) 11->69 signatures6 process7 signatures8 26 mssecsvc.exe 7 17->26         started        65 Drops executables to the windows directory (C:\Windows) and starts them 19->65 29 mssecsvc.exe 7 19->29         started        32 rundll32.exe 1 22->32         started        process9 file10 39 C:\Windows\tasksche.exe, PE32 26->39 dropped 34 tasksche.exe 26->34         started        41 C:\WINDOWS\qeriuwjhrf (copy), PE32 29->41 dropped 71 Drops executables to the windows directory (C:\Windows) and starts them 29->71 37 tasksche.exe 29->37         started        signatures11 process12 signatures13 51 Antivirus detection for dropped file 34->51 53 Multi AV Scanner detection for dropped file 34->53 55 Machine Learning detection for dropped file 34->55

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            1w3BDu68Sg.dll91%ReversingLabsWin32.Ransomware.WannaCry
            1w3BDu68Sg.dll100%AviraTR/AD.WannaCry.zbqny
            1w3BDu68Sg.dll100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Windows\tasksche.exe100%AviraTR/AD.WannaCry.sewvt
            C:\Windows\tasksche.exe100%Joe Sandbox ML
            C:\WINDOWS\qeriuwjhrf (copy)100%ReversingLabsWin32.Ransomware.WannaCry
            C:\Windows\tasksche.exe100%ReversingLabsWin32.Ransomware.WannaCry
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://ipinfo.io/0%URL Reputationsafe
            https://www.kryptoslogic.com0%Avira URL Cloudsafe
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/7100%Avira URL Cloudphishing
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comr0%Avira URL Cloudsafe
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com100%Avira URL Cloudphishing
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/34100%Avira URL Cloudphishing
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/x100%Avira URL Cloudphishing
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ0%Avira URL Cloudsafe
            http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
            104.16.166.228
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/true
              • Avira URL Cloud: phishing
              unknown
              https://ipinfo.io/false
              • URL Reputation: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com1w3BDu68Sg.dllfalse
              • Avira URL Cloud: phishing
              unknown
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/34mssecsvc.exe, 00000008.00000002.2782432040.0000000000D8B000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.kryptoslogic.commssecsvc.exe, 00000008.00000002.2782432040.0000000000DB0000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 0000000B.00000002.2163020410.0000000000D53000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comrmssecsvc.exe, 00000006.00000002.2148109092.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/xmssecsvc.exe, 00000006.00000002.2148109092.0000000000DF8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: phishing
              unknown
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/7mssecsvc.exe, 00000006.00000002.2148109092.0000000000DF8000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: phishing
              unknown
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJmssecsvc.exe, 00000008.00000002.2781689854.000000000019D000.00000004.00000010.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              109.235.245.131
              unknownEstonia
              8728InfonetEEfalse
              31.163.218.91
              unknownRussian Federation
              12389ROSTELECOM-ASRUfalse
              20.161.184.153
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              196.22.85.250
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              129.100.47.3
              unknownCanada
              823UWO-ASCAfalse
              122.155.26.1
              unknownThailand
              9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHfalse
              129.100.47.2
              unknownCanada
              823UWO-ASCAfalse
              129.100.47.1
              unknownCanada
              823UWO-ASCAfalse
              122.155.26.2
              unknownThailand
              9335CAT-CLOUD-APCATTelecomPublicCompanyLimitedTHfalse
              205.139.6.1
              unknownUnited States
              3561CENTURYLINK-LEGACY-SAVVISUSfalse
              205.139.6.2
              unknownUnited States
              3561CENTURYLINK-LEGACY-SAVVISUSfalse
              143.112.228.92
              unknownUnited States
              10599MCKESSONUSfalse
              71.243.85.1
              unknownUnited States
              701UUNETUSfalse
              71.243.85.2
              unknownUnited States
              701UUNETUSfalse
              99.28.220.1
              unknownUnited States
              7018ATT-INTERNET4USfalse
              65.79.232.2
              unknownUnited States
              7029WINDSTREAMUSfalse
              196.22.85.3
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              196.22.85.4
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              65.79.232.1
              unknownUnited States
              7029WINDSTREAMUSfalse
              213.153.200.2
              unknownTurkey
              34984TELLCOM-ASTRfalse
              213.153.200.1
              unknownTurkey
              34984TELLCOM-ASTRfalse
              156.45.127.2
              unknownUnited States
              3527NIH-NETUSfalse
              156.45.127.1
              unknownUnited States
              3527NIH-NETUSfalse
              213.153.200.3
              unknownTurkey
              34984TELLCOM-ASTRfalse
              196.22.85.1
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              196.22.85.2
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              199.164.60.2
              unknownUnited States
              25753CALPERSUStrue
              199.164.60.3
              unknownUnited States
              25753CALPERSUStrue
              130.209.93.74
              unknownUnited Kingdom
              786JANETJiscServicesLimitedGBfalse
              199.164.60.1
              unknownUnited States
              25753CALPERSUStrue
              199.164.60.6
              unknownUnited States
              25753CALPERSUStrue
              199.164.60.7
              unknownUnited States
              25753CALPERSUStrue
              199.164.60.4
              unknownUnited States
              25753CALPERSUStrue
              199.164.60.5
              unknownUnited States
              25753CALPERSUStrue
              217.179.3.1
              unknownUnited Kingdom
              5503RMIFLGBfalse
              IP
              192.168.2.148
              192.168.2.149
              192.168.2.146
              192.168.2.147
              192.168.2.140
              192.168.2.141
              192.168.2.144
              192.168.2.145
              192.168.2.142
              192.168.2.143
              192.168.2.159
              192.168.2.157
              192.168.2.158
              192.168.2.151
              192.168.2.152
              192.168.2.150
              192.168.2.155
              192.168.2.156
              192.168.2.153
              192.168.2.154
              192.168.2.126
              192.168.2.247
              192.168.2.127
              192.168.2.248
              192.168.2.124
              192.168.2.245
              192.168.2.125
              192.168.2.246
              192.168.2.128
              192.168.2.249
              192.168.2.129
              192.168.2.240
              192.168.2.122
              192.168.2.243
              192.168.2.123
              192.168.2.244
              192.168.2.120
              192.168.2.241
              192.168.2.121
              192.168.2.242
              192.168.2.97
              192.168.2.137
              192.168.2.96
              192.168.2.138
              192.168.2.99
              192.168.2.135
              192.168.2.98
              192.168.2.136
              192.168.2.139
              192.168.2.250
              192.168.2.130
              192.168.2.251
              192.168.2.91
              192.168.2.90
              192.168.2.93
              192.168.2.133
              192.168.2.254
              192.168.2.92
              192.168.2.134
              192.168.2.95
              192.168.2.131
              192.168.2.252
              192.168.2.94
              192.168.2.132
              192.168.2.253
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1453819
              Start date and time:2024-06-07 19:17:02 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 3s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:17
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:1w3BDu68Sg.dll
              renamed because original name is a hash value
              Original Sample Name:c05e2dab77349cd639aa837e7e121710b8a0718d8fc93fb4cc6458ae90e5c597.dll
              Detection:MAL
              Classification:mal100.rans.troj.expl.evad.winDLL@21/2@1/100
              Cookbook Comments:
              • Found application associated with file extension: .dll
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
              • Excluded IPs from analysis (whitelisted): 192.229.221.95, 93.184.221.240
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • VT rate limit hit for: 1w3BDu68Sg.dll
              TimeTypeDescription
              13:17:55API Interceptor1x Sleep call for process: loaddll32.exe modified
              13:18:29API Interceptor112x Sleep call for process: mssecsvc.exe modified
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comhttp://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comGet hashmaliciousUnknownBrowse
              • 104.16.167.228
              qCc1a4w5YZ.exeGet hashmaliciousWannacryBrowse
              • 104.17.244.81
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comGet hashmaliciousUnknownBrowse
              • 104.17.244.81
              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comGet hashmaliciousUnknownBrowse
              • 104.16.173.80
              02353699.exeGet hashmaliciousWannacryBrowse
              • 104.16.173.80
              05894899.exeGet hashmaliciousWannacryBrowse
              • 104.17.244.81
              dNDbcC4Trx.exeGet hashmaliciousWannacryBrowse
              • 104.17.244.81
              tk6uE0LqBo.exeGet hashmaliciousWannacryBrowse
              • 104.17.244.81
              lioUeojCW0.exeGet hashmaliciousWannacryBrowse
              • 104.17.244.81
              hCg5azGZ3S.exeGet hashmaliciousWannacryBrowse
              • 104.17.244.81
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://woodcraftgroup-my.sharepoint.com/:b:/p/david/ESHcc6v6g6ZOmpHE3qcIrRIBJc4-xwRJet3VYbaBQGisHQ?e=4%3albftOC&at=9Get hashmaliciousHTMLPhisherBrowse
              • 13.107.136.10
              https://www.tcsfuel.comGet hashmaliciousUnknownBrowse
              • 13.107.246.44
              http://signatureanalytics.comGet hashmaliciousUnknownBrowse
              • 13.107.246.45
              https://page-best221.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
              • 13.107.246.45
              aph.arm.elfGet hashmaliciousUnknownBrowse
              • 40.105.144.167
              http://officedoumi.com/85e693bb-be07-4adc-b224-d827da274af4/EhYMalr0gLeRTm05DClQXZ5IMsMlm0-uPNNXQ8DYEoPDmKWD7EX1xwgJk9qVWeAh=Kz5kg9me1K0ogoXR4ijtoTS=kJi5pjgBCpEGet hashmaliciousHTMLPhisherBrowse
              • 13.107.246.60
              https://lovechloe-my.sharepoint.com/:b:/g/personal/heidi_lovechloe_org/EcawKiHvvl5PpCtvIDebR_IBPC8eGOn9GDpMZtPOiwMQdw?e=jN2Hh6Get hashmaliciousUnknownBrowse
              • 20.44.10.123
              QPT 8.9 for PowerPoint.exeGet hashmaliciousUnknownBrowse
              • 40.126.32.136
              https://cloud.letsignit.com/collect/bc/5bfd359868d093000f1724d4?p=OjfPT7lREiUDLQp6d36aSXQolbQ31LL303XXq73c0LgCPRp2orT9jnqhLprOLL90LfaIzvzkFLCd3-2924eBGaNnzzdb2z0VcZL3eza6pD7Lvwp-E0If3Kq_h3YGcTVhXX2GI1pL-hkiu7mMH-yy75YxV9nV22St1NoGiNeS-tjQes1EnWyZmb0_ire_H49FkAZlEGymj26OM6lYK79N4IfrGmCp5RaRwlcheqD0ZmFFLI1wiOhSqY7FOlglJw6xKO41vhrU_fidhrZzJoidCJoMIgvxMPMA7LINAk83kzo=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
              • 20.74.79.194
              https://www.dropbox.com/l/AACUzblEiF1t5WZvAlLKyT3qXow1xVBTwNQGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
              • 13.107.42.14
              ROSTELECOM-ASRUarm.elfGet hashmaliciousMiraiBrowse
              • 94.78.230.57
              x86.elfGet hashmaliciousMiraiBrowse
              • 94.78.230.67
              skid.mips.elfGet hashmaliciousMirai, MoobotBrowse
              • 2.63.171.174
              Ep3pKtF7kg.elfGet hashmaliciousMiraiBrowse
              • 92.100.95.83
              R0KZjqu0OA.elfGet hashmaliciousMiraiBrowse
              • 92.100.125.47
              arm.elfGet hashmaliciousMiraiBrowse
              • 2.61.16.226
              41XX8Kwk8K.elfGet hashmaliciousMiraiBrowse
              • 92.126.10.127
              y4YCgjlv0U.elfGet hashmaliciousMiraiBrowse
              • 95.106.79.100
              ls0PnGaKLG.elfGet hashmaliciousUnknownBrowse
              • 95.32.32.28
              Lt9n9tfJhl.elfGet hashmaliciousUnknownBrowse
              • 178.34.104.160
              InfonetEEX7xw44e4Ob.elfGet hashmaliciousMiraiBrowse
              • 82.147.174.243
              I9k2Q7HKfO.elfGet hashmaliciousMirai, GafgytBrowse
              • 82.147.174.244
              usCv5xTgmC.elfGet hashmaliciousUnknownBrowse
              • 82.147.174.210
              LsgqN88sQ4.elfGet hashmaliciousMiraiBrowse
              • 89.235.255.175
              vttB6D4E29.elfGet hashmaliciousMiraiBrowse
              • 84.52.56.211
              6KdBhFhggb.elfGet hashmaliciousMiraiBrowse
              • 82.147.174.212
              GPGsKPOqUV.elfGet hashmaliciousMiraiBrowse
              • 82.147.174.224
              cta.x86.elfGet hashmaliciousMiraiBrowse
              • 84.52.56.218
              5eFmWG76zz.elfGet hashmaliciousMiraiBrowse
              • 82.147.174.234
              3FKykOcbPa.elfGet hashmaliciousMiraiBrowse
              • 89.235.255.150
              MTNNS-ASZAarm.elfGet hashmaliciousMiraiBrowse
              • 41.126.84.4
              x86.elfGet hashmaliciousMiraiBrowse
              • 41.122.213.76
              arm7.elfGet hashmaliciousMiraiBrowse
              • 41.113.157.249
              c5v0GdZbbM.elfGet hashmaliciousMirai, MoobotBrowse
              • 197.67.5.181
              HRJiIRr1Hp.elfGet hashmaliciousUnknownBrowse
              • 41.116.198.180
              oWWFhzvYZa.elfGet hashmaliciousMiraiBrowse
              • 197.76.213.135
              lMIVD0KqYQ.elfGet hashmaliciousMiraiBrowse
              • 41.117.250.86
              gI7kdes69D.elfGet hashmaliciousMiraiBrowse
              • 41.113.110.213
              y4YCgjlv0U.elfGet hashmaliciousMiraiBrowse
              • 41.127.111.251
              TsqgzNktKo.elfGet hashmaliciousUnknownBrowse
              • 197.69.35.20
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              28a2c9bd18a11de089ef85a160da29e4https://xtrfr.com/t/1/m3WHCF?p=1kpU6NUBF-6AZQCXRW_1kpU72q8p-6BdU97toGet hashmaliciousUnknownBrowse
              • 52.165.165.26
              http://myworkspace2f139.myclickfunnels.com/onlinereviews?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
              • 52.165.165.26
              https://cloud.letsignit.com/collect/bc/5e8451ea469b88b5cea97417?p=OjfPT7lREiUDLQp6d36aSXQolbQ31LL303XXq73c0LgCPRp2orT9jnqhLprOLL90LfaIzvzkFLCd3-2924eBGaNnzzdb2z0VcZL3eza6pD7Lvwp-E0If3Kq_h3YGcTVhXX2GI1pL-hkiu7mMH-yy70unDaTgV2kM4DQ-HStdqgkF7zy0WhQyMck9ofym3AGicaSsvd1nX6vBxj3Gigg-Jk5WTk6QhcYqtI7diLh8ciaTnz7P5Co45mD3SSBKwruGP56kB0EhGHeljKZvuOLe6ppx9ZBLT3k3gvWvTcJPtdA=Get hashmaliciousUnknownBrowse
              • 52.165.165.26
              http://norauto-dreux.myfreesites.netGet hashmaliciousUnknownBrowse
              • 52.165.165.26
              https://www.hsbcqh.com.cn/Get hashmaliciousUnknownBrowse
              • 52.165.165.26
              https://www.tcsfuel.comGet hashmaliciousUnknownBrowse
              • 52.165.165.26
              https://ykmm2k9z.r.us-west-1.awstrack.me/L0/https:%2F%2Fatpscan.global.hornetsecurity.com%2Findex.php%3Fatp_str=am_k8LOPbUbePsfY-hKWBmPaLDazKPnHG4jgTUQirWpga72hak_a5NKRFGbXRT_nnpgzPYdx0w8exXS55Fcp8WGYFJ9rF7NbP9YDx5XhnQonunOobszh2UUrWZZnge2pJMarfaiZAqQcCAma3qVy7myZYfRUSoSvz6VKZBX_08i44Tp25Hl13pzKSAeJxY4zGA5QdKIZ6jauqCQUDLNdxAOgf31Ce4RI2rjyAwtDmNxG7pu00VIybu_gNwipmx4F5IFfSxz7VEOKyp3CucZ5M5iqrPYqvlDRcg8jOjojL_P6Wr3_SQCB2Z0bIzo6I_ei1xQj27Yk9qwRXKzsKMs/1/0111018fef761e90-05d92175-04ab-45dc-b869-d508a2bdcd27-000000/Em26ZPrClpDT_ZVT_bHsu3LhDrM=162Get hashmaliciousUnknownBrowse
              • 52.165.165.26
              https://capitalaitechlab.pro/index.php?products=investgeniusaide&eng_click=297dc4e0ac4544d4a012eea865a19727&eng_website=238723&eng_creative=1029836897&eng_widget=228333&pixelid=240455&key=griss&eng_source=238723&eng_subid=null&eng_click=297dc4e0ac4544d4a012eea865a19727Get hashmaliciousUnknownBrowse
              • 52.165.165.26
              http://signatureanalytics.comGet hashmaliciousUnknownBrowse
              • 52.165.165.26
              https://page-best221.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
              • 52.165.165.26
              3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Win32.PWSX-gen.26916.23346.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
              • 40.115.3.253
              http://norauto-dreux.myfreesites.netGet hashmaliciousUnknownBrowse
              • 40.115.3.253
              file.exeGet hashmaliciousUnknownBrowse
              • 40.115.3.253
              file.exeGet hashmaliciousUnknownBrowse
              • 40.115.3.253
              Update.jsGet hashmaliciousSocGholishBrowse
              • 40.115.3.253
              SR5QAXUqyO.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
              • 40.115.3.253
              CV Elena Alba Garcia.exeGet hashmaliciousAgentTeslaBrowse
              • 40.115.3.253
              rRevisedQuotation.exeGet hashmaliciousAgentTeslaBrowse
              • 40.115.3.253
              https://johnuserag.info/?utm_campaign=yOrsMyowMImIDv9DTSX69oig88PrjKrJ9agQ3DpV-911&t=secGet hashmaliciousUnknownBrowse
              • 40.115.3.253
              f4d52887857284d73d4221c3c326388ef93966b74180a044906c0c36ce503e4a_dump.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
              • 40.115.3.253
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              C:\WINDOWS\qeriuwjhrf (copy)qCc1a4w5YZ.exeGet hashmaliciousWannacryBrowse
                stN592INV6.exeGet hashmaliciousWannacryBrowse
                  onq54JS79W.exeGet hashmaliciousWannacryBrowse
                    MSNRf9dZ63.exeGet hashmaliciousWannacryBrowse
                      7Qu8thR7WW.dllGet hashmaliciousWannacry, VirutBrowse
                        MSmReFKunQ.dllGet hashmaliciousWannacryBrowse
                          kXpnLUmuU2.dllGet hashmaliciousWannacryBrowse
                            TigrxMihsc.dllGet hashmaliciousWannacryBrowse
                              iTQzi9bir4.dllGet hashmaliciousWannacryBrowse
                                C:\Windows\tasksche.exeqCc1a4w5YZ.exeGet hashmaliciousWannacryBrowse
                                  stN592INV6.exeGet hashmaliciousWannacryBrowse
                                    onq54JS79W.exeGet hashmaliciousWannacryBrowse
                                      MSNRf9dZ63.exeGet hashmaliciousWannacryBrowse
                                        7Qu8thR7WW.dllGet hashmaliciousWannacry, VirutBrowse
                                          MSmReFKunQ.dllGet hashmaliciousWannacryBrowse
                                            kXpnLUmuU2.dllGet hashmaliciousWannacryBrowse
                                              TigrxMihsc.dllGet hashmaliciousWannacryBrowse
                                                iTQzi9bir4.dllGet hashmaliciousWannacryBrowse
                                                  Process:C:\Windows\mssecsvc.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):3514368
                                                  Entropy (8bit):7.996072890929898
                                                  Encrypted:true
                                                  SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2Hj:QqPe1Cxcxk3ZAEUadzR8yc4Hj
                                                  MD5:7F7CCAA16FB15EB1C7399D422F8363E8
                                                  SHA1:BD44D0AB543BF814D93B719C24E90D8DD7111234
                                                  SHA-256:2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                                                  SHA-512:83E334B80DE08903CFA9891A3FA349C1ECE7E19F8E62B74A017512FA9A7989A0FD31929BF1FC13847BEE04F2DA3DACF6BC3F5EE58F0E4B9D495F4B9AF12ED2B7
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 100%
                                                  Joe Sandbox View:
                                                  • Filename: qCc1a4w5YZ.exe, Detection: malicious, Browse
                                                  • Filename: stN592INV6.exe, Detection: malicious, Browse
                                                  • Filename: onq54JS79W.exe, Detection: malicious, Browse
                                                  • Filename: MSNRf9dZ63.exe, Detection: malicious, Browse
                                                  • Filename: 7Qu8thR7WW.dll, Detection: malicious, Browse
                                                  • Filename: MSmReFKunQ.dll, Detection: malicious, Browse
                                                  • Filename: kXpnLUmuU2.dll, Detection: malicious, Browse
                                                  • Filename: TigrxMihsc.dll, Detection: malicious, Browse
                                                  • Filename: iTQzi9bir4.dll, Detection: malicious, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\mssecsvc.exe
                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):3514368
                                                  Entropy (8bit):7.996072890929898
                                                  Encrypted:true
                                                  SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2Hj:QqPe1Cxcxk3ZAEUadzR8yc4Hj
                                                  MD5:7F7CCAA16FB15EB1C7399D422F8363E8
                                                  SHA1:BD44D0AB543BF814D93B719C24E90D8DD7111234
                                                  SHA-256:2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                                                  SHA-512:83E334B80DE08903CFA9891A3FA349C1ECE7E19F8E62B74A017512FA9A7989A0FD31929BF1FC13847BEE04F2DA3DACF6BC3F5EE58F0E4B9D495F4B9AF12ED2B7
                                                  Malicious:true
                                                  Yara Hits:
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                  • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (with the help of binar.ly)
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                  • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\tasksche.exe, Author: ReversingLabs
                                                  Antivirus:
                                                  • Antivirus: Avira, Detection: 100%
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 100%
                                                  Joe Sandbox View:
                                                  • Filename: qCc1a4w5YZ.exe, Detection: malicious, Browse
                                                  • Filename: stN592INV6.exe, Detection: malicious, Browse
                                                  • Filename: onq54JS79W.exe, Detection: malicious, Browse
                                                  • Filename: MSNRf9dZ63.exe, Detection: malicious, Browse
                                                  • Filename: 7Qu8thR7WW.dll, Detection: malicious, Browse
                                                  • Filename: MSmReFKunQ.dll, Detection: malicious, Browse
                                                  • Filename: kXpnLUmuU2.dll, Detection: malicious, Browse
                                                  • Filename: TigrxMihsc.dll, Detection: malicious, Browse
                                                  • Filename: iTQzi9bir4.dll, Detection: malicious, Browse
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                  File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Entropy (8bit):6.412630716402947
                                                  TrID:
                                                  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                  • Generic Win/DOS Executable (2004/3) 0.20%
                                                  • DOS Executable Generic (2002/1) 0.20%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:1w3BDu68Sg.dll
                                                  File size:5'267'459 bytes
                                                  MD5:ae12bb54af31227017feffd9598a6f5e
                                                  SHA1:f597a1cc16d42b7f02e077696e067cd3030a06d9
                                                  SHA256:c05e2dab77349cd639aa837e7e121710b8a0718d8fc93fb4cc6458ae90e5c597
                                                  SHA512:a80b1cc70cafff3b8edb2e732fa2360436cc7556ba91977ab1fa505ad7c6e184c465839d1584f827be17ccb751240432348debe69eed4e006321d9af4334621b
                                                  SSDEEP:98304:+DqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:+DqPe1Cxcxk3ZAEUadzR8yc4H
                                                  TLSH:92363394622CB2FCF0440EB44463896BB7B33C6967BA5E1F8BC086670D43B5BAFD0641
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.r_9...9...9.......=...9...6.....A.:.......8.......8.......:...Rich9...........................PE..L...QW.Y...........!.......
                                                  Icon Hash:7ae282899bbab082
                                                  Entrypoint:0x100011e9
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x10000000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                                                  DLL Characteristics:
                                                  Time Stamp:0x59145751 [Thu May 11 12:21:37 2017 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:2e5708ae5fed0403e8117c645fb23e5b
                                                  Instruction
                                                  push ebp
                                                  mov ebp, esp
                                                  push ebx
                                                  mov ebx, dword ptr [ebp+08h]
                                                  push esi
                                                  mov esi, dword ptr [ebp+0Ch]
                                                  push edi
                                                  mov edi, dword ptr [ebp+10h]
                                                  test esi, esi
                                                  jne 00007F8540842B8Bh
                                                  cmp dword ptr [10003140h], 00000000h
                                                  jmp 00007F8540842BA8h
                                                  cmp esi, 01h
                                                  je 00007F8540842B87h
                                                  cmp esi, 02h
                                                  jne 00007F8540842BA4h
                                                  mov eax, dword ptr [10003150h]
                                                  test eax, eax
                                                  je 00007F8540842B8Bh
                                                  push edi
                                                  push esi
                                                  push ebx
                                                  call eax
                                                  test eax, eax
                                                  je 00007F8540842B8Eh
                                                  push edi
                                                  push esi
                                                  push ebx
                                                  call 00007F8540842A9Ah
                                                  test eax, eax
                                                  jne 00007F8540842B86h
                                                  xor eax, eax
                                                  jmp 00007F8540842BD0h
                                                  push edi
                                                  push esi
                                                  push ebx
                                                  call 00007F854084294Ch
                                                  cmp esi, 01h
                                                  mov dword ptr [ebp+0Ch], eax
                                                  jne 00007F8540842B8Eh
                                                  test eax, eax
                                                  jne 00007F8540842BB9h
                                                  push edi
                                                  push eax
                                                  push ebx
                                                  call 00007F8540842A76h
                                                  test esi, esi
                                                  je 00007F8540842B87h
                                                  cmp esi, 03h
                                                  jne 00007F8540842BA8h
                                                  push edi
                                                  push esi
                                                  push ebx
                                                  call 00007F8540842A65h
                                                  test eax, eax
                                                  jne 00007F8540842B85h
                                                  and dword ptr [ebp+0Ch], eax
                                                  cmp dword ptr [ebp+0Ch], 00000000h
                                                  je 00007F8540842B93h
                                                  mov eax, dword ptr [10003150h]
                                                  test eax, eax
                                                  je 00007F8540842B8Ah
                                                  push edi
                                                  push esi
                                                  push ebx
                                                  call eax
                                                  mov dword ptr [ebp+0Ch], eax
                                                  mov eax, dword ptr [ebp+0Ch]
                                                  pop edi
                                                  pop esi
                                                  pop ebx
                                                  pop ebp
                                                  retn 000Ch
                                                  jmp dword ptr [10002028h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  Programming Language:
                                                  • [ C ] VS98 (6.0) build 8168
                                                  • [C++] VS98 (6.0) build 8168
                                                  • [RES] VS98 (6.0) cvtres build 1720
                                                  • [LNK] VS98 (6.0) imp/exp build 8168
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x21900x48.rdata
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x203c0x3c.rdata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x500060.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x5050000x5c.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x3c.rdata
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x28c0x10008de9a2cb31e4c74bd008b871d14bfafcFalse0.13037109375data1.4429971244731552IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                  .rdata0x20000x1d80x10003dd394f95ab218593f2bc8eb65184db4False0.072509765625data0.7346018133622799IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .data0x30000x1540x1000fe5022c5b5d015ad38b2b77fc437a5cbFalse0.016845703125Matlab v4 mat-file (little endian) C:\%s\%s, numeric, rows 0, columns 00.085238686413312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .rsrc0x40000x5000600x501000d0fa4e97f2da8d58667c85e5416426e6unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0x5050000x2ac0x1000620f0b67a91f7f74151bc5be745b7110False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                  W0x40600x500000dataEnglishUnited States0.8770942687988281
                                                  DLLImport
                                                  KERNEL32.dllCloseHandle, WriteFile, CreateFileA, SizeofResource, LockResource, LoadResource, FindResourceA, CreateProcessA
                                                  MSVCRT.dllfree, _initterm, malloc, _adjust_fdiv, sprintf
                                                  NameOrdinalAddress
                                                  PlayGame10x10001114
                                                  Language of compilation systemCountry where language is spokenMap
                                                  EnglishUnited States
                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  06/07/24-19:17:54.665875TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14971180192.168.2.6104.16.166.228
                                                  06/07/24-19:17:57.559210TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049729104.16.166.228192.168.2.6
                                                  06/07/24-19:17:55.318490TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049711104.16.166.228192.168.2.6
                                                  06/07/24-19:20:00.749879TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 15047780192.168.2.6104.16.166.228
                                                  06/07/24-19:17:55.463710TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14971280192.168.2.6104.16.166.228
                                                  06/07/24-19:17:56.918211TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14972980192.168.2.6104.16.166.228
                                                  06/07/24-19:17:54.642321UDP2024291ET TROJAN Possible WannaCry DNS Lookup 15400753192.168.2.61.1.1.1
                                                  06/07/24-19:17:56.092110TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049712104.16.166.228192.168.2.6
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jun 7, 2024 19:17:48.649837971 CEST49674443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:17:48.649837971 CEST49673443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:17:48.931150913 CEST49672443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:17:52.718602896 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:52.718635082 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:52.718703032 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:52.719508886 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:52.719546080 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:53.848004103 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:53.848093987 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:53.855253935 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:53.855273962 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:53.855710030 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:53.861567974 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:53.861633062 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:53.861644030 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:53.861845970 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:53.908505917 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:54.107476950 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:54.108562946 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:54.108594894 CEST4434971040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:54.108616114 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:54.108656883 CEST49710443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:54.659004927 CEST4971180192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:54.664877892 CEST8049711104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:54.664964914 CEST4971180192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:54.665874958 CEST4971180192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:54.670734882 CEST8049711104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:55.318490028 CEST8049711104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:55.318707943 CEST4971180192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:55.318802118 CEST4971180192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:55.321067095 CEST8049711104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:55.321131945 CEST4971180192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:55.323771000 CEST8049711104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:55.457947969 CEST4971280192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:55.463481903 CEST8049712104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:55.463710070 CEST4971280192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:55.463710070 CEST4971280192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:55.468652964 CEST8049712104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:56.092109919 CEST8049712104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:56.092268944 CEST4971280192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:56.092514992 CEST4971280192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:56.094218969 CEST8049712104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:56.094331026 CEST4971280192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:56.097390890 CEST8049712104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:56.125617981 CEST49713445192.168.2.6196.22.85.250
                                                  Jun 7, 2024 19:17:56.130631924 CEST44549713196.22.85.250192.168.2.6
                                                  Jun 7, 2024 19:17:56.131017923 CEST49713445192.168.2.6196.22.85.250
                                                  Jun 7, 2024 19:17:56.131017923 CEST49713445192.168.2.6196.22.85.250
                                                  Jun 7, 2024 19:17:56.131386995 CEST49714445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.136369944 CEST44549714196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:17:56.136590958 CEST44549713196.22.85.250192.168.2.6
                                                  Jun 7, 2024 19:17:56.136599064 CEST49714445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.136599064 CEST49714445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.137106895 CEST44549713196.22.85.250192.168.2.6
                                                  Jun 7, 2024 19:17:56.137175083 CEST49713445192.168.2.6196.22.85.250
                                                  Jun 7, 2024 19:17:56.137649059 CEST49717445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.141896009 CEST44549714196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:17:56.142312050 CEST49714445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.142559052 CEST44549717196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:17:56.142637968 CEST49717445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.142705917 CEST49717445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:17:56.147697926 CEST44549717196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:17:56.912786007 CEST4972980192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:56.917968988 CEST8049729104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:56.918066978 CEST4972980192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:56.918210983 CEST4972980192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:56.923084974 CEST8049729104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:57.021959066 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:57.022003889 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:57.022067070 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:57.022748947 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:57.022759914 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:57.559210062 CEST8049729104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:57.559278011 CEST4972980192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:57.559456110 CEST4972980192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:57.561228991 CEST8049729104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:57.561281919 CEST4972980192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:17:57.564263105 CEST8049729104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:17:58.135659933 CEST49740445192.168.2.638.185.73.96
                                                  Jun 7, 2024 19:17:58.140768051 CEST4454974038.185.73.96192.168.2.6
                                                  Jun 7, 2024 19:17:58.140853882 CEST49740445192.168.2.638.185.73.96
                                                  Jun 7, 2024 19:17:58.140897036 CEST49740445192.168.2.638.185.73.96
                                                  Jun 7, 2024 19:17:58.141113997 CEST49741445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.146471024 CEST4454974138.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:17:58.146542072 CEST49741445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.146574020 CEST49741445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.147819996 CEST49742445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.152621984 CEST4454974138.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:17:58.152636051 CEST4454974038.185.73.96192.168.2.6
                                                  Jun 7, 2024 19:17:58.152647972 CEST4454974238.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:17:58.152715921 CEST49742445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.152791023 CEST49742445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.157594919 CEST4454974238.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:17:58.169477940 CEST4454974038.185.73.96192.168.2.6
                                                  Jun 7, 2024 19:17:58.169533968 CEST49740445192.168.2.638.185.73.96
                                                  Jun 7, 2024 19:17:58.170727015 CEST4454974138.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:17:58.170778036 CEST49741445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:17:58.171920061 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.171994925 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.173978090 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.174000025 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.174351931 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.176254988 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.176403046 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.176410913 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.176577091 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.224498987 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.259175062 CEST49674443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:17:58.259175062 CEST49673443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:17:58.420680046 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.421308994 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.421343088 CEST4434973040.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:17:58.421363115 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.421544075 CEST49730443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:17:58.540508986 CEST49672443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:18:00.151432037 CEST49765445192.168.2.635.130.55.36
                                                  Jun 7, 2024 19:18:00.156328917 CEST4454976535.130.55.36192.168.2.6
                                                  Jun 7, 2024 19:18:00.156404018 CEST49765445192.168.2.635.130.55.36
                                                  Jun 7, 2024 19:18:00.156469107 CEST49765445192.168.2.635.130.55.36
                                                  Jun 7, 2024 19:18:00.156687021 CEST49766445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.161536932 CEST4454976635.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:00.161592960 CEST49766445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.161624908 CEST49766445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.162825108 CEST49767445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.164526939 CEST4454976535.130.55.36192.168.2.6
                                                  Jun 7, 2024 19:18:00.167634964 CEST4454976735.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:00.167690039 CEST49767445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.167733908 CEST49767445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.167937040 CEST4454976535.130.55.36192.168.2.6
                                                  Jun 7, 2024 19:18:00.167978048 CEST49765445192.168.2.635.130.55.36
                                                  Jun 7, 2024 19:18:00.168256998 CEST4454976635.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:00.168292046 CEST49766445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:00.172518969 CEST4454976735.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:00.390796900 CEST44349704173.222.162.64192.168.2.6
                                                  Jun 7, 2024 19:18:00.390914917 CEST49704443192.168.2.6173.222.162.64
                                                  Jun 7, 2024 19:18:02.166918039 CEST49790445192.168.2.6217.179.3.49
                                                  Jun 7, 2024 19:18:02.171977043 CEST44549790217.179.3.49192.168.2.6
                                                  Jun 7, 2024 19:18:02.172125101 CEST49790445192.168.2.6217.179.3.49
                                                  Jun 7, 2024 19:18:02.175679922 CEST49790445192.168.2.6217.179.3.49
                                                  Jun 7, 2024 19:18:02.176002026 CEST49791445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.181121111 CEST44549790217.179.3.49192.168.2.6
                                                  Jun 7, 2024 19:18:02.181186914 CEST44549791217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:02.181220055 CEST49790445192.168.2.6217.179.3.49
                                                  Jun 7, 2024 19:18:02.181272984 CEST49791445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.181335926 CEST49791445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.182774067 CEST49792445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.187128067 CEST44549791217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:02.187237978 CEST49791445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.187808990 CEST44549792217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:02.187882900 CEST49792445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.187926054 CEST49792445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:02.192840099 CEST44549792217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.182214022 CEST49813445192.168.2.620.161.184.153
                                                  Jun 7, 2024 19:18:04.187511921 CEST4454981320.161.184.153192.168.2.6
                                                  Jun 7, 2024 19:18:04.187607050 CEST49813445192.168.2.620.161.184.153
                                                  Jun 7, 2024 19:18:04.187659025 CEST49813445192.168.2.620.161.184.153
                                                  Jun 7, 2024 19:18:04.187840939 CEST49814445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.192837954 CEST4454981420.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.192893028 CEST4454981320.161.184.153192.168.2.6
                                                  Jun 7, 2024 19:18:04.192922115 CEST49814445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.192960024 CEST49813445192.168.2.620.161.184.153
                                                  Jun 7, 2024 19:18:04.193036079 CEST49814445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.194029093 CEST49815445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.198175907 CEST4454981420.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.198235035 CEST49814445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.198950052 CEST4454981520.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.199009895 CEST49815445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.199182034 CEST49815445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:04.204061985 CEST4454981520.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.658521891 CEST44549717196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.658660889 CEST49717445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:04.658709049 CEST49717445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:04.658781052 CEST49717445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:04.663700104 CEST44549717196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:04.663748026 CEST44549717196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.197918892 CEST49836445192.168.2.6123.63.163.57
                                                  Jun 7, 2024 19:18:06.203205109 CEST44549836123.63.163.57192.168.2.6
                                                  Jun 7, 2024 19:18:06.203310013 CEST49836445192.168.2.6123.63.163.57
                                                  Jun 7, 2024 19:18:06.203376055 CEST49836445192.168.2.6123.63.163.57
                                                  Jun 7, 2024 19:18:06.203617096 CEST49837445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.208622932 CEST44549836123.63.163.57192.168.2.6
                                                  Jun 7, 2024 19:18:06.208658934 CEST44549837123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.208693027 CEST49836445192.168.2.6123.63.163.57
                                                  Jun 7, 2024 19:18:06.208730936 CEST49837445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.208765984 CEST49837445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.209903002 CEST49838445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.215087891 CEST44549837123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.215156078 CEST49837445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.215797901 CEST44549838123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.215965986 CEST49838445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.216036081 CEST49838445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:06.220890045 CEST44549838123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.654126883 CEST4454974238.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.654256105 CEST49742445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:06.654361010 CEST49742445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:06.654388905 CEST49742445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:06.659348965 CEST4454974238.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:06.659379005 CEST4454974238.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:07.667066097 CEST49857445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:07.672319889 CEST44549857196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:07.672583103 CEST49857445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:07.672583103 CEST49857445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:07.677604914 CEST44549857196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.212985039 CEST49862445192.168.2.6129.100.47.122
                                                  Jun 7, 2024 19:18:08.218244076 CEST44549862129.100.47.122192.168.2.6
                                                  Jun 7, 2024 19:18:08.218339920 CEST49862445192.168.2.6129.100.47.122
                                                  Jun 7, 2024 19:18:08.218441010 CEST49862445192.168.2.6129.100.47.122
                                                  Jun 7, 2024 19:18:08.218688011 CEST49863445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.223607063 CEST44549862129.100.47.122192.168.2.6
                                                  Jun 7, 2024 19:18:08.223671913 CEST44549863129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.223690033 CEST49862445192.168.2.6129.100.47.122
                                                  Jun 7, 2024 19:18:08.223813057 CEST49863445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.223927975 CEST49863445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.224381924 CEST49864445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.228970051 CEST44549863129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.229054928 CEST49863445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.229234934 CEST44549864129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.229296923 CEST49864445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.229329109 CEST49864445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:08.234570026 CEST44549864129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.666071892 CEST4454976735.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.666167974 CEST49767445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:08.666254997 CEST49767445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:08.666361094 CEST49767445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:08.671166897 CEST4454976735.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.671246052 CEST4454976735.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:08.935090065 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:08.935129881 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:08.935301065 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:08.945810080 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:08.945831060 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:09.665810108 CEST49883445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:09.671165943 CEST4454988338.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:09.671341896 CEST49883445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:09.671390057 CEST49883445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:09.676518917 CEST4454988338.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:09.744446993 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:09.744692087 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:09.758604050 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:09.758635998 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:09.759295940 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:09.806093931 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:09.821281910 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:09.868500948 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083089113 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083154917 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083177090 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083245039 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083311081 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083318949 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.083318949 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.083318949 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.083359003 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083379030 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083440065 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.083440065 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.083440065 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.083539009 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083667994 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.083738089 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.117593050 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.117593050 CEST49873443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:10.117630005 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.117645025 CEST4434987352.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:10.228988886 CEST49891445192.168.2.6219.1.165.237
                                                  Jun 7, 2024 19:18:10.234230995 CEST44549891219.1.165.237192.168.2.6
                                                  Jun 7, 2024 19:18:10.234302044 CEST49891445192.168.2.6219.1.165.237
                                                  Jun 7, 2024 19:18:10.234420061 CEST49891445192.168.2.6219.1.165.237
                                                  Jun 7, 2024 19:18:10.234611988 CEST49892445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.239700079 CEST44549891219.1.165.237192.168.2.6
                                                  Jun 7, 2024 19:18:10.239757061 CEST49891445192.168.2.6219.1.165.237
                                                  Jun 7, 2024 19:18:10.239767075 CEST44549892219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:10.239829063 CEST49892445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.239898920 CEST49892445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.240227938 CEST49893445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.245192051 CEST44549892219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:10.245223045 CEST44549893219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:10.245248079 CEST49892445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.245292902 CEST49893445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.245331049 CEST49893445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:10.250345945 CEST44549893219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:10.679181099 CEST44549792217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:10.679240942 CEST49792445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:10.679302931 CEST49792445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:10.679375887 CEST49792445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:10.684281111 CEST44549792217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:10.684386969 CEST44549792217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:11.681751966 CEST49909445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:11.686988115 CEST4454990935.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:11.687082052 CEST49909445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:11.687299967 CEST49909445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:11.692351103 CEST4454990935.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.245233059 CEST49917445192.168.2.631.163.218.91
                                                  Jun 7, 2024 19:18:12.250231981 CEST4454991731.163.218.91192.168.2.6
                                                  Jun 7, 2024 19:18:12.250302076 CEST49917445192.168.2.631.163.218.91
                                                  Jun 7, 2024 19:18:12.250360966 CEST49917445192.168.2.631.163.218.91
                                                  Jun 7, 2024 19:18:12.250509977 CEST49918445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.255713940 CEST4454991731.163.218.91192.168.2.6
                                                  Jun 7, 2024 19:18:12.255744934 CEST4454991831.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.255770922 CEST49917445192.168.2.631.163.218.91
                                                  Jun 7, 2024 19:18:12.255817890 CEST49918445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.255861998 CEST49918445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.256170034 CEST49919445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.261445999 CEST4454991831.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.261496067 CEST49918445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.261629105 CEST4454991931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.261686087 CEST49919445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.261708021 CEST49919445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:12.266633987 CEST4454991931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.687491894 CEST4454981520.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.687566042 CEST49815445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:12.687614918 CEST49815445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:12.687732935 CEST49815445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:12.692840099 CEST4454981520.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:12.692897081 CEST4454981520.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:13.681330919 CEST49934445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:13.686564922 CEST44549934217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:13.687705994 CEST49934445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:13.687705994 CEST49934445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:13.692907095 CEST44549934217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.259905100 CEST49942445192.168.2.6149.97.149.38
                                                  Jun 7, 2024 19:18:14.265057087 CEST44549942149.97.149.38192.168.2.6
                                                  Jun 7, 2024 19:18:14.265161991 CEST49942445192.168.2.6149.97.149.38
                                                  Jun 7, 2024 19:18:14.265191078 CEST49942445192.168.2.6149.97.149.38
                                                  Jun 7, 2024 19:18:14.265347004 CEST49944445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.270333052 CEST44549944149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.270428896 CEST49944445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.270428896 CEST49944445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.270621061 CEST44549942149.97.149.38192.168.2.6
                                                  Jun 7, 2024 19:18:14.270662069 CEST49942445192.168.2.6149.97.149.38
                                                  Jun 7, 2024 19:18:14.270715952 CEST49945445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.275708914 CEST44549945149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.275760889 CEST49945445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.275799036 CEST49945445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.275871038 CEST44549944149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.275918961 CEST49944445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:14.280869007 CEST44549945149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.714590073 CEST44549838123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.716609955 CEST49838445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:14.724201918 CEST49838445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:14.724395990 CEST49838445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:14.729096889 CEST44549838123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:14.729266882 CEST44549838123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:15.697134018 CEST49959445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:15.931579113 CEST4454995920.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:15.931703091 CEST49959445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:15.931785107 CEST49959445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:15.936712980 CEST4454995920.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.164830923 CEST44549857196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.164947033 CEST49857445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:16.165046930 CEST49857445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:16.165165901 CEST49857445192.168.2.6196.22.85.1
                                                  Jun 7, 2024 19:18:16.169987917 CEST44549857196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.170228958 CEST44549857196.22.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.228285074 CEST49967445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.233450890 CEST44549967196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:16.233542919 CEST49967445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.233623028 CEST49967445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.234006882 CEST49968445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.238964081 CEST44549967196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:16.239032030 CEST49967445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.239134073 CEST44549968196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:16.239201069 CEST49968445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.239231110 CEST49968445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:16.244370937 CEST44549968196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:16.276077986 CEST49969445192.168.2.659.20.234.6
                                                  Jun 7, 2024 19:18:16.281362057 CEST4454996959.20.234.6192.168.2.6
                                                  Jun 7, 2024 19:18:16.281459093 CEST49969445192.168.2.659.20.234.6
                                                  Jun 7, 2024 19:18:16.281532049 CEST49969445192.168.2.659.20.234.6
                                                  Jun 7, 2024 19:18:16.281660080 CEST49971445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.286849976 CEST4454997159.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.286937952 CEST49971445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.287039995 CEST49971445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.287364960 CEST49972445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.287651062 CEST4454996959.20.234.6192.168.2.6
                                                  Jun 7, 2024 19:18:16.287723064 CEST49969445192.168.2.659.20.234.6
                                                  Jun 7, 2024 19:18:16.292352915 CEST4454997159.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.292432070 CEST49971445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.292702913 CEST4454997259.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.292781115 CEST49972445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.292834044 CEST49972445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:16.298156977 CEST4454997259.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.723072052 CEST44549864129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.723223925 CEST49864445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:16.723321915 CEST49864445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:16.723321915 CEST49864445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:16.728346109 CEST44549864129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:16.728676081 CEST44549864129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:17.728353977 CEST49986445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:17.733458996 CEST44549986123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:17.733576059 CEST49986445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:17.733747959 CEST49986445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:17.738720894 CEST44549986123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.171864986 CEST4454988338.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.171966076 CEST49883445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:18.172051907 CEST49883445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:18.172121048 CEST49883445192.168.2.638.185.73.1
                                                  Jun 7, 2024 19:18:18.177016020 CEST4454988338.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.177073002 CEST4454988338.185.73.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.228751898 CEST49993445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.236454010 CEST4454999338.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:18.236561060 CEST49993445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.236613989 CEST49993445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.236927986 CEST49994445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.243150949 CEST4454999438.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:18.243236065 CEST49994445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.243294954 CEST49994445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.243501902 CEST4454999338.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:18.243572950 CEST49993445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:18.249754906 CEST4454999438.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:18.291980028 CEST49996445192.168.2.6199.164.60.145
                                                  Jun 7, 2024 19:18:18.299402952 CEST44549996199.164.60.145192.168.2.6
                                                  Jun 7, 2024 19:18:18.299736023 CEST49996445192.168.2.6199.164.60.145
                                                  Jun 7, 2024 19:18:18.299894094 CEST49996445192.168.2.6199.164.60.145
                                                  Jun 7, 2024 19:18:18.299896955 CEST49997445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.304945946 CEST44549997199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.305042982 CEST44549996199.164.60.145192.168.2.6
                                                  Jun 7, 2024 19:18:18.305042028 CEST49997445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.305104017 CEST49996445192.168.2.6199.164.60.145
                                                  Jun 7, 2024 19:18:18.305166006 CEST49997445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.305480003 CEST49998445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.310348988 CEST44549997199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.310420990 CEST49997445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.310422897 CEST44549998199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.310483932 CEST49998445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.310518980 CEST49998445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.315402031 CEST44549998199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.732677937 CEST44549893219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.732767105 CEST49893445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:18.732812881 CEST49893445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:18.732844114 CEST49893445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:18.737823009 CEST44549893219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.737849951 CEST44549893219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.847779036 CEST44549998199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.847950935 CEST49998445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.848026037 CEST49998445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.848026037 CEST49998445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:18.853034973 CEST44549998199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:18.853142023 CEST44549998199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:19.728136063 CEST50014445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:19.733150005 CEST44550014129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:19.733309984 CEST50014445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:19.733375072 CEST50014445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:19.738253117 CEST44550014129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.185785055 CEST4454990935.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.185878038 CEST49909445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:20.185940027 CEST49909445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:20.186038017 CEST49909445192.168.2.635.130.55.1
                                                  Jun 7, 2024 19:18:20.190835953 CEST4454990935.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.190895081 CEST4454990935.130.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.243952990 CEST50019445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.248939991 CEST4455001935.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:20.249038935 CEST50019445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.249110937 CEST50019445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.249403000 CEST50020445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.254312038 CEST4455001935.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:20.254367113 CEST4455002035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:20.254385948 CEST50019445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.254431963 CEST50020445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.254451990 CEST50020445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:20.259296894 CEST4455002035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:20.306452990 CEST50022445192.168.2.6122.155.26.16
                                                  Jun 7, 2024 19:18:20.311527967 CEST44550022122.155.26.16192.168.2.6
                                                  Jun 7, 2024 19:18:20.311630011 CEST50022445192.168.2.6122.155.26.16
                                                  Jun 7, 2024 19:18:20.311669111 CEST50022445192.168.2.6122.155.26.16
                                                  Jun 7, 2024 19:18:20.311791897 CEST50023445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.316749096 CEST44550023122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.316832066 CEST50023445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.316843033 CEST50023445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.316869020 CEST44550022122.155.26.16192.168.2.6
                                                  Jun 7, 2024 19:18:20.316930056 CEST50022445192.168.2.6122.155.26.16
                                                  Jun 7, 2024 19:18:20.317076921 CEST50024445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.321948051 CEST44550023122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.321999073 CEST44550024122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.322007895 CEST50023445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.322082996 CEST50024445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.322097063 CEST50024445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:20.327045918 CEST44550024122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.750869989 CEST4454991931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.751008034 CEST49919445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:20.751070976 CEST49919445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:20.751128912 CEST49919445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:20.755938053 CEST4454991931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:20.756007910 CEST4454991931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:21.743882895 CEST50029445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:21.749053955 CEST44550029219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:21.749159098 CEST50029445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:21.749208927 CEST50029445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:21.754026890 CEST44550029219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:21.853276968 CEST50030445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:21.858275890 CEST44550030199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:21.858371973 CEST50030445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:21.858405113 CEST50030445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:21.863264084 CEST44550030199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:21.909817934 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:21.909854889 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:21.909965038 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:21.910936117 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:21.910978079 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:22.177756071 CEST44549934217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.177932024 CEST49934445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:22.187238932 CEST49934445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:22.187238932 CEST49934445192.168.2.6217.179.3.1
                                                  Jun 7, 2024 19:18:22.192217112 CEST44549934217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.192246914 CEST44549934217.179.3.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.244200945 CEST50032445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.250530005 CEST44550032217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.250613928 CEST50032445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.250643015 CEST50032445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.251044989 CEST50033445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.256371021 CEST44550032217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.256422997 CEST50032445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.256923914 CEST44550033217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.257003069 CEST50033445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.257060051 CEST50033445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:22.262734890 CEST44550033217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.322091103 CEST50034445192.168.2.671.243.85.253
                                                  Jun 7, 2024 19:18:22.327086926 CEST4455003471.243.85.253192.168.2.6
                                                  Jun 7, 2024 19:18:22.327200890 CEST50034445192.168.2.671.243.85.253
                                                  Jun 7, 2024 19:18:22.327200890 CEST50034445192.168.2.671.243.85.253
                                                  Jun 7, 2024 19:18:22.327332973 CEST50035445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.332380056 CEST4455003571.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.332441092 CEST50035445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.332470894 CEST50035445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.332585096 CEST4455003471.243.85.253192.168.2.6
                                                  Jun 7, 2024 19:18:22.332745075 CEST50036445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.333518982 CEST4455003471.243.85.253192.168.2.6
                                                  Jun 7, 2024 19:18:22.333579063 CEST50034445192.168.2.671.243.85.253
                                                  Jun 7, 2024 19:18:22.337800026 CEST4455003671.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.337884903 CEST50036445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.337958097 CEST50036445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.337975979 CEST4455003571.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.338020086 CEST50035445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:22.343035936 CEST4455003671.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.393865108 CEST44550030199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.393937111 CEST50030445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:22.393975973 CEST50030445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:22.394025087 CEST50030445192.168.2.6199.164.60.1
                                                  Jun 7, 2024 19:18:22.398931980 CEST44550030199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.398960114 CEST44550030199.164.60.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.446849108 CEST50037445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.451805115 CEST44550037199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.451879978 CEST50037445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.451904058 CEST50037445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.452255964 CEST50038445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.457087994 CEST44550038199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.457150936 CEST50038445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.457173109 CEST50038445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.457391977 CEST44550037199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.457442999 CEST50037445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.462053061 CEST44550038199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.762542963 CEST44549945149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.762609005 CEST49945445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:22.762654066 CEST49945445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:22.762685061 CEST49945445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:22.767626047 CEST44549945149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.767654896 CEST44549945149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:22.989835978 CEST44550038199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.990046978 CEST50038445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.990046978 CEST50038445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.990143061 CEST50038445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:22.995031118 CEST44550038199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:22.995085001 CEST44550038199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:23.028301954 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.028387070 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.036164999 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.036185980 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.037012100 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.039459944 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.039516926 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.039525986 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.039710999 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.084503889 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.285551071 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.286389112 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.286427975 CEST4435003140.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:23.286453009 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.286680937 CEST50031443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:23.759473085 CEST50039445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:23.764849901 CEST4455003931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:23.765084028 CEST50039445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:23.765084028 CEST50039445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:23.770126104 CEST4455003931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.337915897 CEST50040445192.168.2.6213.153.200.32
                                                  Jun 7, 2024 19:18:24.342906952 CEST44550040213.153.200.32192.168.2.6
                                                  Jun 7, 2024 19:18:24.342999935 CEST50040445192.168.2.6213.153.200.32
                                                  Jun 7, 2024 19:18:24.343127966 CEST50040445192.168.2.6213.153.200.32
                                                  Jun 7, 2024 19:18:24.343249083 CEST50041445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.348148108 CEST44550041213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.348217964 CEST50041445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.348236084 CEST50041445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.348459005 CEST44550040213.153.200.32192.168.2.6
                                                  Jun 7, 2024 19:18:24.348525047 CEST50040445192.168.2.6213.153.200.32
                                                  Jun 7, 2024 19:18:24.348594904 CEST50042445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.353435040 CEST44550042213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.353693962 CEST50042445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.353737116 CEST50042445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.353765011 CEST44550041213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.353820086 CEST50041445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:24.358767033 CEST44550042213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.429629087 CEST4454995920.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.429842949 CEST49959445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:24.429842949 CEST49959445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:24.429842949 CEST49959445192.168.2.620.161.184.1
                                                  Jun 7, 2024 19:18:24.434911013 CEST4454995920.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.434941053 CEST4454995920.161.184.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.493911982 CEST50043445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.498930931 CEST4455004320.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.499089003 CEST50043445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.499089956 CEST50043445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.499381065 CEST50044445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.504235983 CEST4455004320.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.504292011 CEST4455004420.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.504332066 CEST50043445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.504363060 CEST50044445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.504417896 CEST50044445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:24.509403944 CEST4455004420.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.731209040 CEST44549968196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.731425047 CEST49968445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:24.731425047 CEST49968445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:24.731425047 CEST49968445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:24.736470938 CEST44549968196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.736603975 CEST44549968196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:24.791002035 CEST4454997259.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.791104078 CEST49972445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:24.791105032 CEST49972445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:24.791191101 CEST49972445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:24.796129942 CEST4454997259.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:24.796220064 CEST4454997259.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:25.774987936 CEST50045445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:25.780138016 CEST44550045149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:25.780222893 CEST50045445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:25.780232906 CEST50045445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:25.785278082 CEST44550045149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:25.993911982 CEST50046445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:26.137453079 CEST44550046199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.137592077 CEST50046445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:26.137649059 CEST50046445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:26.142522097 CEST44550046199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.227035046 CEST44549986123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.227123976 CEST49986445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:26.227185965 CEST49986445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:26.227250099 CEST49986445192.168.2.6123.63.163.1
                                                  Jun 7, 2024 19:18:26.232038021 CEST44549986123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.232204914 CEST44549986123.63.163.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.290781975 CEST50047445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.295727968 CEST44550047123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.295840979 CEST50047445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.300116062 CEST50047445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.300466061 CEST50048445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.305565119 CEST44550047123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.305619001 CEST44550048123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.305629969 CEST50047445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.305681944 CEST50048445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.305701017 CEST50048445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:26.310693979 CEST44550048123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.353564978 CEST50049445192.168.2.6205.139.6.227
                                                  Jun 7, 2024 19:18:26.358562946 CEST44550049205.139.6.227192.168.2.6
                                                  Jun 7, 2024 19:18:26.358714104 CEST50049445192.168.2.6205.139.6.227
                                                  Jun 7, 2024 19:18:26.358714104 CEST50049445192.168.2.6205.139.6.227
                                                  Jun 7, 2024 19:18:26.358814955 CEST50050445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.363893032 CEST44550050205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.363969088 CEST50050445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.364000082 CEST44550049205.139.6.227192.168.2.6
                                                  Jun 7, 2024 19:18:26.364042044 CEST50050445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.364065886 CEST50049445192.168.2.6205.139.6.227
                                                  Jun 7, 2024 19:18:26.364258051 CEST50051445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.369218111 CEST44550050205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.369249105 CEST44550051205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.369282961 CEST50050445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.369312048 CEST50051445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.369334936 CEST50051445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:26.374202967 CEST44550051205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:26.664257050 CEST44550046199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.664352894 CEST50046445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:26.664443970 CEST50046445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:26.664443970 CEST50046445192.168.2.6199.164.60.2
                                                  Jun 7, 2024 19:18:26.669400930 CEST44550046199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.669451952 CEST44550046199.164.60.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.728244066 CEST50052445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.733249903 CEST44550052199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:26.733331919 CEST50052445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.733422995 CEST50052445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.733887911 CEST50053445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.738548994 CEST44550052199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:26.738612890 CEST50052445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.738837957 CEST44550053199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:26.738924980 CEST50053445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.738924980 CEST50053445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:26.743837118 CEST44550053199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:26.746179104 CEST4454999438.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.746231079 CEST49994445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:26.746253014 CEST49994445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:26.746272087 CEST49994445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:26.751163006 CEST4454999438.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:26.751214027 CEST4454999438.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:27.269391060 CEST44550053199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:27.269517899 CEST50053445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:27.269612074 CEST50053445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:27.269612074 CEST50053445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:27.274655104 CEST44550053199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:27.274683952 CEST44550053199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:27.743746042 CEST50054445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:27.751468897 CEST44550054196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:27.751559973 CEST50054445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:27.751605988 CEST50054445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:27.756532907 CEST44550054196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:27.806271076 CEST50055445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:27.811484098 CEST4455005559.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:27.811593056 CEST50055445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:27.811623096 CEST50055445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:27.816590071 CEST4455005559.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.231139898 CEST44550014129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.231452942 CEST50014445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:28.231452942 CEST50014445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:28.231452942 CEST50014445192.168.2.6129.100.47.1
                                                  Jun 7, 2024 19:18:28.236578941 CEST44550014129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.236609936 CEST44550014129.100.47.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.290694952 CEST50056445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.295921087 CEST44550056129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.296103001 CEST50056445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.296135902 CEST50056445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.296427965 CEST50057445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.301433086 CEST44550056129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.301469088 CEST44550057129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.301496983 CEST50056445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.301542997 CEST50057445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.301587105 CEST50057445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:28.306440115 CEST44550057129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.369093895 CEST50058445192.168.2.6156.45.127.52
                                                  Jun 7, 2024 19:18:28.374412060 CEST44550058156.45.127.52192.168.2.6
                                                  Jun 7, 2024 19:18:28.374517918 CEST50058445192.168.2.6156.45.127.52
                                                  Jun 7, 2024 19:18:28.375847101 CEST50058445192.168.2.6156.45.127.52
                                                  Jun 7, 2024 19:18:28.376036882 CEST50059445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.380909920 CEST44550058156.45.127.52192.168.2.6
                                                  Jun 7, 2024 19:18:28.381066084 CEST50058445192.168.2.6156.45.127.52
                                                  Jun 7, 2024 19:18:28.381144047 CEST44550059156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.381222963 CEST50059445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.381268024 CEST50059445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.381647110 CEST50060445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.386476994 CEST44550059156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.386567116 CEST50059445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.386641979 CEST44550060156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.386710882 CEST50060445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.386754036 CEST50060445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:28.391849041 CEST44550060156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.752284050 CEST4455002035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.752361059 CEST50020445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:28.752578020 CEST50020445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:28.752624035 CEST50020445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:28.757503986 CEST4455002035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.757534981 CEST4455002035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:28.810290098 CEST44550024122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.810364962 CEST50024445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:28.810395956 CEST50024445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:28.810440063 CEST50024445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:28.815443993 CEST44550024122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:28.815474987 CEST44550024122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:29.759393930 CEST50061445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:29.764553070 CEST4455006138.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:29.764650106 CEST50061445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:29.764684916 CEST50061445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:29.769604921 CEST4455006138.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.237030983 CEST44550029219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.237230062 CEST50029445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:30.237320900 CEST50029445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:30.237376928 CEST50029445192.168.2.6219.1.165.1
                                                  Jun 7, 2024 19:18:30.242337942 CEST44550029219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.242352009 CEST44550029219.1.165.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.275149107 CEST50062445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:30.280111074 CEST44550062199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:30.280204058 CEST50062445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:30.280267954 CEST50062445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:30.285126925 CEST44550062199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:30.290637016 CEST50063445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.295520067 CEST44550063219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.295593023 CEST50063445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.295644045 CEST50063445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.295939922 CEST50064445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.300746918 CEST44550063219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.300807953 CEST50063445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.300875902 CEST44550064219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.300940037 CEST50064445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.300976038 CEST50064445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:30.305862904 CEST44550064219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.384917974 CEST50065445192.168.2.6189.250.95.125
                                                  Jun 7, 2024 19:18:30.390002966 CEST44550065189.250.95.125192.168.2.6
                                                  Jun 7, 2024 19:18:30.390201092 CEST50065445192.168.2.6189.250.95.125
                                                  Jun 7, 2024 19:18:30.390240908 CEST50065445192.168.2.6189.250.95.125
                                                  Jun 7, 2024 19:18:30.390433073 CEST50066445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.395488024 CEST44550066189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.395560026 CEST50066445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.395600080 CEST50066445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.395715952 CEST44550065189.250.95.125192.168.2.6
                                                  Jun 7, 2024 19:18:30.395772934 CEST50065445192.168.2.6189.250.95.125
                                                  Jun 7, 2024 19:18:30.395850897 CEST50067445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.400789976 CEST44550067189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.400856018 CEST50067445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.400881052 CEST50067445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.400954008 CEST44550066189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.401011944 CEST50066445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:30.405766964 CEST44550067189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.747638941 CEST44550033217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.747798920 CEST50033445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:30.747895956 CEST50033445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:30.748007059 CEST50033445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:30.755887032 CEST44550033217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.755903959 CEST44550033217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:30.809680939 CEST44550062199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:30.809763908 CEST50062445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:30.809823036 CEST50062445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:30.809873104 CEST50062445192.168.2.6199.164.60.3
                                                  Jun 7, 2024 19:18:30.816137075 CEST44550062199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:30.816150904 CEST44550062199.164.60.3192.168.2.6
                                                  Jun 7, 2024 19:18:30.833931923 CEST4455003671.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.834039927 CEST50036445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:30.834093094 CEST50036445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:30.834093094 CEST50036445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:30.839833975 CEST4455003671.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.839848995 CEST4455003671.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:30.868984938 CEST50068445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.875583887 CEST44550068199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:30.875792027 CEST50068445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.875901937 CEST50068445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.876429081 CEST50069445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.883547068 CEST44550068199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:30.883683920 CEST50068445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.883713961 CEST44550069199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:30.883797884 CEST50069445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.883835077 CEST50069445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:30.890357018 CEST44550069199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:31.423804998 CEST44550069199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:31.423919916 CEST50069445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:31.423965931 CEST50069445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:31.424010992 CEST50069445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:31.428874016 CEST44550069199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:31.428900003 CEST44550069199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:31.759466887 CEST50070445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:31.764451027 CEST4455007035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:31.764612913 CEST50070445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:31.764648914 CEST50070445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:31.769517899 CEST4455007035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:31.821943998 CEST50071445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:31.826971054 CEST44550071122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:31.827076912 CEST50071445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:31.827157974 CEST50071445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:31.832187891 CEST44550071122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.256093025 CEST4455003931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.256184101 CEST50039445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:32.256268024 CEST50039445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:32.256339073 CEST50039445192.168.2.631.163.218.1
                                                  Jun 7, 2024 19:18:32.261159897 CEST4455003931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.261221886 CEST4455003931.163.218.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.262726068 CEST50072445192.168.2.6109.235.245.131
                                                  Jun 7, 2024 19:18:32.267683029 CEST44550072109.235.245.131192.168.2.6
                                                  Jun 7, 2024 19:18:32.267796040 CEST50072445192.168.2.6109.235.245.131
                                                  Jun 7, 2024 19:18:32.267853022 CEST50072445192.168.2.6109.235.245.131
                                                  Jun 7, 2024 19:18:32.267987967 CEST50073445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.272907972 CEST44550073109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.273003101 CEST50073445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.273066998 CEST50073445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.273175955 CEST44550072109.235.245.131192.168.2.6
                                                  Jun 7, 2024 19:18:32.273238897 CEST50072445192.168.2.6109.235.245.131
                                                  Jun 7, 2024 19:18:32.273380995 CEST50074445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.278544903 CEST44550073109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.278559923 CEST44550074109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.278611898 CEST50073445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.278642893 CEST50074445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.278687954 CEST50074445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.283694983 CEST44550074109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.321969032 CEST50075445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.327068090 CEST4455007531.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:32.327152014 CEST50075445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.327210903 CEST50075445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.327569008 CEST50076445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.332331896 CEST4455007531.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:32.332403898 CEST50075445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.332438946 CEST4455007631.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:32.332509041 CEST50076445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.332554102 CEST50076445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:32.337357044 CEST4455007631.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:32.855485916 CEST44550042213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.855745077 CEST50042445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:32.855745077 CEST50042445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:32.855788946 CEST50042445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:32.860707998 CEST44550042213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.860759020 CEST44550042213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.926614046 CEST44550074109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.926728964 CEST50074445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.926770926 CEST50074445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.926825047 CEST50074445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:32.931685925 CEST44550074109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.931755066 CEST44550074109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:32.995959997 CEST4455004420.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:32.996095896 CEST50044445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:32.996118069 CEST50044445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:32.996165991 CEST50044445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:33.001440048 CEST4455004420.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:33.001468897 CEST4455004420.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:33.759881973 CEST50077445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:33.764853001 CEST44550077217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:33.764960051 CEST50077445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:33.767740011 CEST50077445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:33.772679090 CEST44550077217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:33.837502956 CEST50078445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:33.842514038 CEST4455007871.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:33.842588902 CEST50078445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:33.842616081 CEST50078445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:33.847935915 CEST4455007871.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.009704113 CEST50079445192.168.2.697.92.55.44
                                                  Jun 7, 2024 19:18:34.014806986 CEST4455007997.92.55.44192.168.2.6
                                                  Jun 7, 2024 19:18:34.015320063 CEST50079445192.168.2.697.92.55.44
                                                  Jun 7, 2024 19:18:34.015355110 CEST50079445192.168.2.697.92.55.44
                                                  Jun 7, 2024 19:18:34.015527010 CEST50080445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.020517111 CEST4455008097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.020674944 CEST4455007997.92.55.44192.168.2.6
                                                  Jun 7, 2024 19:18:34.020788908 CEST50080445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.020910978 CEST50080445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.021173954 CEST50081445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.021219015 CEST4455007997.92.55.44192.168.2.6
                                                  Jun 7, 2024 19:18:34.024971962 CEST50079445192.168.2.697.92.55.44
                                                  Jun 7, 2024 19:18:34.026004076 CEST4455008097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.026084900 CEST50080445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.026110888 CEST4455008197.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.028851986 CEST50081445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.028882980 CEST50081445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:34.033787966 CEST4455008197.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.291801929 CEST44550045149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.292007923 CEST50045445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:34.292098045 CEST50045445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:34.292140007 CEST50045445192.168.2.6149.97.149.1
                                                  Jun 7, 2024 19:18:34.297008038 CEST44550045149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.297038078 CEST44550045149.97.149.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.353295088 CEST50082445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.358206034 CEST44550082149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.358316898 CEST50082445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.358357906 CEST50082445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.358758926 CEST50083445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.363369942 CEST44550082149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.363435984 CEST50082445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.363687992 CEST44550083149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.363758087 CEST50083445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.363811016 CEST50083445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:34.368648052 CEST44550083149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.431407928 CEST50084445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:34.436547041 CEST44550084199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:34.439630032 CEST50084445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:34.439655066 CEST50084445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:34.444547892 CEST44550084199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:34.794290066 CEST44550048123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.797605991 CEST50048445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:34.797650099 CEST50048445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:34.797698021 CEST50048445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:34.802651882 CEST44550048123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.802717924 CEST44550048123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:34.859436035 CEST44550051205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.861767054 CEST50051445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:34.887929916 CEST50051445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:34.887929916 CEST50051445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:34.892915010 CEST44550051205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.892940998 CEST44550051205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:34.970211983 CEST44550084199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:34.970319033 CEST50084445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:34.970366001 CEST50084445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:34.970397949 CEST50084445192.168.2.6199.164.60.4
                                                  Jun 7, 2024 19:18:34.975353003 CEST44550084199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:34.975447893 CEST44550084199.164.60.4192.168.2.6
                                                  Jun 7, 2024 19:18:35.056750059 CEST50085445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.061815023 CEST44550085199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.061887026 CEST50085445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.061958075 CEST50085445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.064755917 CEST50086445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.067111015 CEST44550085199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.067162037 CEST50085445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.069727898 CEST44550086199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.069803953 CEST50086445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.069839954 CEST50086445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.074747086 CEST44550086199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.600656986 CEST44550086199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.600740910 CEST50086445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.600783110 CEST50086445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.600819111 CEST50086445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:35.605900049 CEST44550086199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.605931044 CEST44550086199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:35.651815891 CEST50087445192.168.2.665.79.232.212
                                                  Jun 7, 2024 19:18:35.657057047 CEST4455008765.79.232.212192.168.2.6
                                                  Jun 7, 2024 19:18:35.657143116 CEST50087445192.168.2.665.79.232.212
                                                  Jun 7, 2024 19:18:35.657212019 CEST50087445192.168.2.665.79.232.212
                                                  Jun 7, 2024 19:18:35.657340050 CEST50088445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.662303925 CEST4455008865.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.662360907 CEST4455008765.79.232.212192.168.2.6
                                                  Jun 7, 2024 19:18:35.662370920 CEST50088445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.662410975 CEST50087445192.168.2.665.79.232.212
                                                  Jun 7, 2024 19:18:35.662452936 CEST50088445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.662877083 CEST50089445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.667485952 CEST4455008865.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.667547941 CEST50088445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.667922020 CEST4455008965.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.667987108 CEST50089445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.668188095 CEST50089445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:35.673089981 CEST4455008965.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.868923903 CEST50090445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:35.874368906 CEST44550090213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.874582052 CEST50090445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:35.874609947 CEST50090445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:35.879571915 CEST44550090213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.931207895 CEST50091445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:35.936461926 CEST44550091109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:35.936590910 CEST50091445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:35.936656952 CEST50091445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:35.941514969 CEST44550091109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.009440899 CEST50092445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:36.014841080 CEST4455009220.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.014950037 CEST50092445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:36.015000105 CEST50092445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:36.019947052 CEST4455009220.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.251930952 CEST44550054196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.252013922 CEST50054445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:36.252048969 CEST50054445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:36.252059937 CEST50054445192.168.2.6196.22.85.2
                                                  Jun 7, 2024 19:18:36.257215023 CEST44550054196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.257268906 CEST44550054196.22.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.298960924 CEST4455005559.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.299034119 CEST50055445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:36.299067020 CEST50055445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:36.299098969 CEST50055445192.168.2.659.20.234.1
                                                  Jun 7, 2024 19:18:36.303966045 CEST4455005559.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.304018021 CEST4455005559.20.234.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.306456089 CEST50093445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.311615944 CEST44550093196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:36.311711073 CEST50093445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.311752081 CEST50093445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.311970949 CEST50094445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.316845894 CEST44550094196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:36.317042112 CEST50094445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.317102909 CEST50094445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.317270994 CEST44550093196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:36.317337990 CEST50093445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:36.321954966 CEST44550094196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:36.353158951 CEST50095445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.358108044 CEST4455009559.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.358299971 CEST50095445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.358437061 CEST50095445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.358817101 CEST50096445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.363450050 CEST4455009559.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.363523006 CEST50095445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.363667965 CEST4455009659.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.363739014 CEST50096445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.363789082 CEST50096445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:36.368653059 CEST4455009659.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.535617113 CEST44550090213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.535729885 CEST50090445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:36.535773993 CEST50090445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:36.535819054 CEST50090445192.168.2.6213.153.200.1
                                                  Jun 7, 2024 19:18:36.540931940 CEST44550090213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.540987015 CEST44550090213.153.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.567272902 CEST44550091109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.567349911 CEST50091445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:36.567393064 CEST50091445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:36.567434072 CEST50091445192.168.2.6109.235.245.1
                                                  Jun 7, 2024 19:18:36.572355032 CEST44550091109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.572427988 CEST44550091109.235.245.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.587615967 CEST50097445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.592601061 CEST44550097213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.592703104 CEST50097445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.592703104 CEST50097445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.593046904 CEST50098445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.597889900 CEST44550097213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.597955942 CEST50097445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.598026991 CEST44550098213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.598092079 CEST50098445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.598139048 CEST50098445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:36.602993965 CEST44550098213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.618711948 CEST50099445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.623673916 CEST44550099109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.623752117 CEST50099445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.623770952 CEST50099445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.624073029 CEST50100445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.629065990 CEST44550099109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.629096985 CEST44550100109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.629138947 CEST50099445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.629188061 CEST50100445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.629204988 CEST50100445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:36.634165049 CEST44550100109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.790915966 CEST44550057129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.790986061 CEST50057445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:36.791033983 CEST50057445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:36.791095018 CEST50057445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:36.797336102 CEST44550057129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.797386885 CEST44550057129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:36.878534079 CEST44550060156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.878669024 CEST50060445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:36.878767967 CEST50060445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:36.878767967 CEST50060445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:36.883758068 CEST44550060156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:36.883790016 CEST44550060156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:37.182058096 CEST50101445192.168.2.6140.73.58.175
                                                  Jun 7, 2024 19:18:37.187130928 CEST44550101140.73.58.175192.168.2.6
                                                  Jun 7, 2024 19:18:37.187247038 CEST50101445192.168.2.6140.73.58.175
                                                  Jun 7, 2024 19:18:37.187289953 CEST50101445192.168.2.6140.73.58.175
                                                  Jun 7, 2024 19:18:37.187460899 CEST50102445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.192466021 CEST44550102140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:37.192550898 CEST50102445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.192583084 CEST50102445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.192625999 CEST44550101140.73.58.175192.168.2.6
                                                  Jun 7, 2024 19:18:37.192969084 CEST50103445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.193888903 CEST44550101140.73.58.175192.168.2.6
                                                  Jun 7, 2024 19:18:37.194135904 CEST50101445192.168.2.6140.73.58.175
                                                  Jun 7, 2024 19:18:37.197880030 CEST44550102140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:37.197940111 CEST44550103140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:37.197963953 CEST50102445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.198015928 CEST50103445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.198046923 CEST50103445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:37.206536055 CEST44550103140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:37.806313038 CEST50104445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:37.811450005 CEST44550104123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:37.811639071 CEST50104445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:37.811706066 CEST50104445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:37.816590071 CEST44550104123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:37.900048018 CEST50105445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:37.905109882 CEST44550105205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:37.905205965 CEST50105445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:37.905250072 CEST50105445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:37.910196066 CEST44550105205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.254096985 CEST4455006138.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:38.254235983 CEST50061445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:38.254334927 CEST50061445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:38.254336119 CEST50061445192.168.2.638.185.73.2
                                                  Jun 7, 2024 19:18:38.259387016 CEST4455006138.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:38.259444952 CEST4455006138.185.73.2192.168.2.6
                                                  Jun 7, 2024 19:18:38.306468010 CEST50106445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.311433077 CEST4455010638.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:38.311528921 CEST50106445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.311578989 CEST50106445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.311969042 CEST50107445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.316899061 CEST4455010638.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:38.316929102 CEST4455010738.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:38.316962957 CEST50106445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.317009926 CEST50107445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.317044973 CEST50107445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:38.321960926 CEST4455010738.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:38.603421926 CEST50108445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:38.603734016 CEST50109445192.168.2.685.248.203.38
                                                  Jun 7, 2024 19:18:38.608433962 CEST44550108199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:38.608519077 CEST50108445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:38.608575106 CEST50108445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:38.608916044 CEST4455010985.248.203.38192.168.2.6
                                                  Jun 7, 2024 19:18:38.608977079 CEST50109445192.168.2.685.248.203.38
                                                  Jun 7, 2024 19:18:38.608993053 CEST50109445192.168.2.685.248.203.38
                                                  Jun 7, 2024 19:18:38.609126091 CEST50110445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.613650084 CEST44550108199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:38.614095926 CEST4455011085.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.614149094 CEST4455010985.248.203.38192.168.2.6
                                                  Jun 7, 2024 19:18:38.614156008 CEST50110445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.614228964 CEST50110445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.614228964 CEST50109445192.168.2.685.248.203.38
                                                  Jun 7, 2024 19:18:38.614495039 CEST50111445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.619370937 CEST4455011085.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.619400024 CEST4455011185.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.619422913 CEST50110445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.619493961 CEST50111445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.619493961 CEST50111445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:38.624656916 CEST4455011185.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.793121099 CEST44550064219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:38.793323040 CEST50064445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:38.793355942 CEST50064445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:38.793400049 CEST50064445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:38.798739910 CEST44550064219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:38.798791885 CEST44550064219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:38.890805006 CEST44550067189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.890913010 CEST50067445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:38.890953064 CEST50067445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:38.891001940 CEST50067445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:38.895808935 CEST44550067189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:38.895845890 CEST44550067189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:39.138871908 CEST44550108199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:39.138961077 CEST50108445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:39.139012098 CEST50108445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:39.139056921 CEST50108445192.168.2.6199.164.60.5
                                                  Jun 7, 2024 19:18:39.143997908 CEST44550108199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:39.144030094 CEST44550108199.164.60.5192.168.2.6
                                                  Jun 7, 2024 19:18:39.196964025 CEST50112445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.202111959 CEST44550112199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.202215910 CEST50112445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.202254057 CEST50112445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.202574015 CEST50113445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.207509995 CEST44550112199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.207544088 CEST44550113199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.207575083 CEST50112445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.207613945 CEST50113445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.207623959 CEST50113445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.212522030 CEST44550113199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.744636059 CEST44550113199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.744860888 CEST50113445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.744860888 CEST50113445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.744860888 CEST50113445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:39.750555992 CEST44550113199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.750710011 CEST44550113199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:39.806365013 CEST50114445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:39.811475039 CEST44550114129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:39.811630011 CEST50114445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:39.811630011 CEST50114445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:39.816848040 CEST44550114129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:39.884464025 CEST50115445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:39.889446020 CEST44550115156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:39.889552116 CEST50115445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:39.889597893 CEST50115445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:39.894622087 CEST44550115156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:39.931838989 CEST50116445192.168.2.6130.209.93.74
                                                  Jun 7, 2024 19:18:39.937143087 CEST44550116130.209.93.74192.168.2.6
                                                  Jun 7, 2024 19:18:39.937254906 CEST50116445192.168.2.6130.209.93.74
                                                  Jun 7, 2024 19:18:39.937338114 CEST50116445192.168.2.6130.209.93.74
                                                  Jun 7, 2024 19:18:39.937511921 CEST50117445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.942418098 CEST44550117130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:39.942483902 CEST50117445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.942502975 CEST50117445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.942576885 CEST44550116130.209.93.74192.168.2.6
                                                  Jun 7, 2024 19:18:39.942645073 CEST50116445192.168.2.6130.209.93.74
                                                  Jun 7, 2024 19:18:39.942718983 CEST50118445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.947594881 CEST44550118130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:39.947647095 CEST44550117130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:39.947655916 CEST50118445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.947681904 CEST50118445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.947699070 CEST50117445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:39.952738047 CEST44550118130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:40.255980015 CEST4455007035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.256170988 CEST50070445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:40.256252050 CEST50070445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:40.256252050 CEST50070445192.168.2.635.130.55.2
                                                  Jun 7, 2024 19:18:40.261414051 CEST4455007035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.261445999 CEST4455007035.130.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.315244913 CEST44550071122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:40.315449953 CEST50071445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:40.315449953 CEST50071445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:40.315450907 CEST50071445192.168.2.6122.155.26.1
                                                  Jun 7, 2024 19:18:40.320806026 CEST44550071122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:40.320836067 CEST44550071122.155.26.1192.168.2.6
                                                  Jun 7, 2024 19:18:40.321949959 CEST50119445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.326874018 CEST4455011935.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:40.326947927 CEST50119445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.326975107 CEST50119445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.327331066 CEST50120445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.332109928 CEST4455011935.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:40.332166910 CEST50119445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.332204103 CEST4455012035.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:40.332261086 CEST50120445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.332304955 CEST50120445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:40.337251902 CEST4455012035.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:40.368729115 CEST50121445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.373806953 CEST44550121122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.373887062 CEST50121445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.373912096 CEST50121445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.374125957 CEST50122445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.379126072 CEST44550122122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.379187107 CEST50122445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.379232883 CEST50122445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.379237890 CEST44550121122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.379287958 CEST50121445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:40.384260893 CEST44550122122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.823210955 CEST4455007631.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.823309898 CEST50076445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:40.823333025 CEST50076445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:40.823383093 CEST50076445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:40.828408003 CEST4455007631.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:40.828447104 CEST4455007631.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:41.167192936 CEST50123445192.168.2.6143.112.228.92
                                                  Jun 7, 2024 19:18:41.172350883 CEST44550123143.112.228.92192.168.2.6
                                                  Jun 7, 2024 19:18:41.172559977 CEST50123445192.168.2.6143.112.228.92
                                                  Jun 7, 2024 19:18:41.172559977 CEST50123445192.168.2.6143.112.228.92
                                                  Jun 7, 2024 19:18:41.172602892 CEST50124445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.177643061 CEST44550124143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:41.177723885 CEST50124445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.177725077 CEST50124445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.177750111 CEST44550123143.112.228.92192.168.2.6
                                                  Jun 7, 2024 19:18:41.177815914 CEST50123445192.168.2.6143.112.228.92
                                                  Jun 7, 2024 19:18:41.178147078 CEST50125445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.183157921 CEST44550124143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:41.183190107 CEST44550125143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:41.183227062 CEST50124445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.183271885 CEST50125445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.183290958 CEST50125445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:41.188271999 CEST44550125143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:41.809678078 CEST50126445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:41.815027952 CEST44550126219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:41.815306902 CEST50126445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:41.817043066 CEST50126445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:41.822021008 CEST44550126219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:41.915148020 CEST50127445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:41.920432091 CEST44550127189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:41.920730114 CEST50127445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:41.920730114 CEST50127445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:41.925911903 CEST44550127189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.265463114 CEST44550077217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.265795946 CEST50077445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:42.265795946 CEST50077445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:42.265795946 CEST50077445192.168.2.6217.179.3.2
                                                  Jun 7, 2024 19:18:42.270872116 CEST44550077217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.270904064 CEST44550077217.179.3.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.322195053 CEST50128445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.322421074 CEST50129445192.168.2.6128.133.0.32
                                                  Jun 7, 2024 19:18:42.327343941 CEST44550128217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:42.327445030 CEST50128445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.327450037 CEST44550129128.133.0.32192.168.2.6
                                                  Jun 7, 2024 19:18:42.327516079 CEST50129445192.168.2.6128.133.0.32
                                                  Jun 7, 2024 19:18:42.327518940 CEST50128445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.327545881 CEST50129445192.168.2.6128.133.0.32
                                                  Jun 7, 2024 19:18:42.327666998 CEST50130445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.327815056 CEST50131445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.331238031 CEST4455007871.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.331312895 CEST50078445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:42.331332922 CEST50078445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:42.331358910 CEST50078445192.168.2.671.243.85.1
                                                  Jun 7, 2024 19:18:42.332851887 CEST44550130128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.332884073 CEST44550131217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:42.332916975 CEST50130445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.332943916 CEST50131445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.332973003 CEST50131445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.333000898 CEST50130445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.333005905 CEST44550128217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:42.333058119 CEST50128445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:42.333167076 CEST44550129128.133.0.32192.168.2.6
                                                  Jun 7, 2024 19:18:42.333231926 CEST50129445192.168.2.6128.133.0.32
                                                  Jun 7, 2024 19:18:42.333254099 CEST50132445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.336261034 CEST4455007871.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.336289883 CEST4455007871.243.85.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.337979078 CEST44550131217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:42.338125944 CEST44550130128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.338160992 CEST44550132128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.338181973 CEST50130445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.338218927 CEST50132445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.338264942 CEST50132445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:42.343143940 CEST44550132128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.384455919 CEST50133445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.389621973 CEST4455013371.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.389736891 CEST50133445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.389765024 CEST50133445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.390099049 CEST50134445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.395051003 CEST4455013371.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.395085096 CEST4455013471.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.395122051 CEST50133445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.395159006 CEST50134445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.395189047 CEST50134445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:42.400150061 CEST4455013471.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.536958933 CEST4455008197.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.537033081 CEST50081445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:42.537066936 CEST50081445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:42.537112951 CEST50081445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:42.542042017 CEST4455008197.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.542097092 CEST4455008197.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:42.759660959 CEST50135445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:42.764955044 CEST44550135199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:42.765168905 CEST50135445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:42.765170097 CEST50135445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:42.770279884 CEST44550135199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:42.852096081 CEST44550083149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.852308035 CEST50083445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:42.852355957 CEST50083445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:42.852401972 CEST50083445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:42.857417107 CEST44550083149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:42.857445002 CEST44550083149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:43.302740097 CEST44550135199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:43.302896976 CEST50135445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:43.302997112 CEST50135445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:43.302998066 CEST50135445192.168.2.6199.164.60.6
                                                  Jun 7, 2024 19:18:43.307955027 CEST44550135199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:43.307981968 CEST44550135199.164.60.6192.168.2.6
                                                  Jun 7, 2024 19:18:43.368877888 CEST50136445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.375046968 CEST44550136199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:43.375176907 CEST50136445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.375471115 CEST50136445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.375482082 CEST50137445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.380534887 CEST44550137199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:43.380567074 CEST44550136199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:43.380641937 CEST50137445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.380641937 CEST50137445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.380647898 CEST50136445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.385632992 CEST44550137199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:43.400171041 CEST50138445192.168.2.642.37.158.171
                                                  Jun 7, 2024 19:18:43.405565977 CEST4455013842.37.158.171192.168.2.6
                                                  Jun 7, 2024 19:18:43.405677080 CEST50138445192.168.2.642.37.158.171
                                                  Jun 7, 2024 19:18:43.405762911 CEST50139445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.405766010 CEST50138445192.168.2.642.37.158.171
                                                  Jun 7, 2024 19:18:43.410759926 CEST4455013942.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:43.410989046 CEST50139445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.411052942 CEST50139445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.411164999 CEST4455013842.37.158.171192.168.2.6
                                                  Jun 7, 2024 19:18:43.411227942 CEST50138445192.168.2.642.37.158.171
                                                  Jun 7, 2024 19:18:43.411248922 CEST50140445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.416400909 CEST4455013942.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:43.416430950 CEST4455014042.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:43.416460037 CEST50139445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.416498899 CEST50140445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.416507006 CEST50140445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:43.421595097 CEST4455014042.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:43.837632895 CEST50141445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:43.842978954 CEST4455014131.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:43.843170881 CEST50141445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:43.843264103 CEST50141445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:43.848362923 CEST4455014131.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:43.909822941 CEST44550137199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:43.910234928 CEST50137445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.910234928 CEST50137445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.910234928 CEST50137445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:43.915724039 CEST44550137199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:43.915811062 CEST44550137199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:44.164011955 CEST4455008965.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.164313078 CEST50089445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:44.164313078 CEST50089445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:44.164313078 CEST50089445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:44.169398069 CEST4455008965.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.169475079 CEST4455008965.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.415903091 CEST50142445192.168.2.699.28.220.253
                                                  Jun 7, 2024 19:18:44.421021938 CEST4455014299.28.220.253192.168.2.6
                                                  Jun 7, 2024 19:18:44.421112061 CEST50142445192.168.2.699.28.220.253
                                                  Jun 7, 2024 19:18:44.421200991 CEST50142445192.168.2.699.28.220.253
                                                  Jun 7, 2024 19:18:44.421441078 CEST50143445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.426317930 CEST4455014299.28.220.253192.168.2.6
                                                  Jun 7, 2024 19:18:44.426376104 CEST4455014399.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.426378012 CEST50142445192.168.2.699.28.220.253
                                                  Jun 7, 2024 19:18:44.426455021 CEST50143445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.426455975 CEST50143445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.426661015 CEST50144445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.431643009 CEST4455014499.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.431706905 CEST50144445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.431725979 CEST50144445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.431885004 CEST4455014399.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.431941986 CEST50143445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:44.436703920 CEST4455014499.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:44.500508070 CEST4455009220.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:44.500848055 CEST50092445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:44.500848055 CEST50092445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:44.500849009 CEST50092445192.168.2.620.161.184.2
                                                  Jun 7, 2024 19:18:44.506114960 CEST4455009220.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:44.506145954 CEST4455009220.161.184.2192.168.2.6
                                                  Jun 7, 2024 19:18:44.556587934 CEST50145445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.561902046 CEST4455014520.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.561995983 CEST50145445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.562037945 CEST50145445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.562290907 CEST50146445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.567235947 CEST4455014620.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.567313910 CEST50146445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.567354918 CEST50146445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.567845106 CEST4455014520.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.567907095 CEST50145445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:44.572403908 CEST4455014620.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.815926075 CEST44550094196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.816020966 CEST50094445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:44.816102028 CEST50094445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:44.816102028 CEST50094445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:44.821046114 CEST44550094196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.821094036 CEST44550094196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:44.863823891 CEST4455009659.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:44.864042044 CEST50096445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:44.864042997 CEST50096445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:44.864042997 CEST50096445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:44.869158983 CEST4455009659.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:44.869170904 CEST4455009659.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.088831902 CEST44550098213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.088932037 CEST50098445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:45.089029074 CEST50098445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:45.089029074 CEST50098445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:45.094145060 CEST44550098213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.094176054 CEST44550098213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.124962091 CEST44550100109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.125057936 CEST50100445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:45.125098944 CEST50100445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:45.125111103 CEST50100445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:45.130239010 CEST44550100109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.130270958 CEST44550100109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.353408098 CEST50147445192.168.2.657.121.200.69
                                                  Jun 7, 2024 19:18:45.358629942 CEST4455014757.121.200.69192.168.2.6
                                                  Jun 7, 2024 19:18:45.358776093 CEST50147445192.168.2.657.121.200.69
                                                  Jun 7, 2024 19:18:45.358822107 CEST50147445192.168.2.657.121.200.69
                                                  Jun 7, 2024 19:18:45.358972073 CEST50148445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.364007950 CEST4455014857.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.364080906 CEST50148445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.364121914 CEST50148445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.364310026 CEST50149445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.364322901 CEST4455014757.121.200.69192.168.2.6
                                                  Jun 7, 2024 19:18:45.364370108 CEST50147445192.168.2.657.121.200.69
                                                  Jun 7, 2024 19:18:45.369317055 CEST4455014957.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.369386911 CEST50149445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.369417906 CEST50149445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.370526075 CEST4455014857.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.370589972 CEST50148445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:45.374408007 CEST4455014957.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.540596008 CEST50150445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:45.545712948 CEST4455015097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.545799971 CEST50150445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:45.545840025 CEST50150445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:45.550914049 CEST4455015097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.695780039 CEST44550103140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.696084023 CEST50103445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:45.696187973 CEST50103445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:45.696224928 CEST50103445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:45.701306105 CEST44550103140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.701349974 CEST44550103140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:45.853400946 CEST50151445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:45.858513117 CEST44550151149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:45.858767033 CEST50151445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:45.858767033 CEST50151445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:45.864115953 CEST44550151149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.228429079 CEST50152445192.168.2.684.53.215.175
                                                  Jun 7, 2024 19:18:46.233656883 CEST4455015284.53.215.175192.168.2.6
                                                  Jun 7, 2024 19:18:46.233747959 CEST50152445192.168.2.684.53.215.175
                                                  Jun 7, 2024 19:18:46.233786106 CEST50152445192.168.2.684.53.215.175
                                                  Jun 7, 2024 19:18:46.233916998 CEST50153445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.238993883 CEST4455015384.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.239063978 CEST50153445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.239114046 CEST50153445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.239348888 CEST50154445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.239392042 CEST4455015284.53.215.175192.168.2.6
                                                  Jun 7, 2024 19:18:46.239456892 CEST50152445192.168.2.684.53.215.175
                                                  Jun 7, 2024 19:18:46.244317055 CEST4455015484.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.244438887 CEST50154445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.244502068 CEST50154445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.245095015 CEST4455015384.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.245150089 CEST50153445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:46.249423027 CEST4455015484.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.296147108 CEST44550104123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.296224117 CEST50104445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:46.296224117 CEST50104445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:46.296288013 CEST50104445192.168.2.6123.63.163.2
                                                  Jun 7, 2024 19:18:46.301343918 CEST44550104123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.301383018 CEST44550104123.63.163.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.353276014 CEST50155445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.358576059 CEST44550155123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.358711004 CEST50155445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.360707998 CEST50155445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.361433983 CEST50156445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.365767002 CEST44550155123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.365942001 CEST50155445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.366424084 CEST44550156123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.366499901 CEST50156445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.366543055 CEST50156445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:46.371625900 CEST44550156123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.410310984 CEST44550105205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.410403967 CEST50105445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:46.410491943 CEST50105445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:46.410491943 CEST50105445192.168.2.6205.139.6.1
                                                  Jun 7, 2024 19:18:46.415548086 CEST44550105205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.415580034 CEST44550105205.139.6.1192.168.2.6
                                                  Jun 7, 2024 19:18:46.462661982 CEST50157445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.467613935 CEST44550157205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.467691898 CEST50157445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.467710018 CEST50157445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.467914104 CEST50158445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.472990990 CEST44550158205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.473148108 CEST50158445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.473148108 CEST50158445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.474991083 CEST44550157205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.475061893 CEST50157445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:46.478141069 CEST44550158205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:46.641534090 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:46.641642094 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:46.641772032 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:46.642110109 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:46.642149925 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:46.806164980 CEST4455010738.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.806257963 CEST50107445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:46.806293011 CEST50107445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:46.806335926 CEST50107445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:46.811259985 CEST4455010738.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.811290979 CEST4455010738.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:46.915904045 CEST50160445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:46.921058893 CEST44550160199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:46.921154022 CEST50160445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:46.921170950 CEST50160445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:46.926096916 CEST44550160199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:47.057260036 CEST50161445192.168.2.615.114.112.48
                                                  Jun 7, 2024 19:18:47.062417984 CEST4455016115.114.112.48192.168.2.6
                                                  Jun 7, 2024 19:18:47.062524080 CEST50161445192.168.2.615.114.112.48
                                                  Jun 7, 2024 19:18:47.063278913 CEST50161445192.168.2.615.114.112.48
                                                  Jun 7, 2024 19:18:47.063430071 CEST50162445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.068407059 CEST4455016215.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.068497896 CEST50162445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.068598986 CEST50162445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.068650007 CEST4455016115.114.112.48192.168.2.6
                                                  Jun 7, 2024 19:18:47.068840027 CEST4455016115.114.112.48192.168.2.6
                                                  Jun 7, 2024 19:18:47.068893909 CEST50161445192.168.2.615.114.112.48
                                                  Jun 7, 2024 19:18:47.069387913 CEST50163445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.074049950 CEST4455016215.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.074393988 CEST4455016315.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.074996948 CEST50162445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.075023890 CEST50163445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.075190067 CEST50163445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:47.080106020 CEST4455016315.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.111179113 CEST4455011185.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.111251116 CEST50111445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:47.111293077 CEST50111445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:47.111304998 CEST50111445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:47.116297007 CEST4455011185.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.116328955 CEST4455011185.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.165627956 CEST50164445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:47.170892954 CEST4455016465.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.170970917 CEST50164445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:47.171011925 CEST50164445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:47.175883055 CEST4455016465.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.456311941 CEST44550160199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:47.456408978 CEST50160445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:47.456475019 CEST50160445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:47.456526041 CEST50160445192.168.2.6199.164.60.7
                                                  Jun 7, 2024 19:18:47.457607985 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.457725048 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.459207058 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.459240913 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.460268021 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.461440086 CEST44550160199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:47.461467981 CEST44550160199.164.60.7192.168.2.6
                                                  Jun 7, 2024 19:18:47.468748093 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.509624958 CEST50165445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.514533997 CEST44550165199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:47.514647007 CEST50165445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.514683008 CEST50165445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.515017986 CEST50166445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.516494989 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.519865990 CEST44550165199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:47.519882917 CEST44550166199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:47.519926071 CEST50165445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.519953966 CEST50166445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.520004034 CEST50166445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:47.524890900 CEST44550166199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:47.729876041 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.729931116 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.729975939 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730163097 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.730163097 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.730233908 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730312109 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.730743885 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730796099 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730813026 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.730829954 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730880976 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.730894089 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730946064 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.730997086 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.734869003 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.734903097 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.734930038 CEST50159443192.168.2.652.165.165.26
                                                  Jun 7, 2024 19:18:47.734945059 CEST4435015952.165.165.26192.168.2.6
                                                  Jun 7, 2024 19:18:47.822217941 CEST50167445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:47.823328972 CEST50168445192.168.2.6141.113.21.127
                                                  Jun 7, 2024 19:18:47.827239990 CEST44550167196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:47.827316046 CEST50167445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:47.827366114 CEST50167445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:47.829108000 CEST44550168141.113.21.127192.168.2.6
                                                  Jun 7, 2024 19:18:47.829170942 CEST50168445192.168.2.6141.113.21.127
                                                  Jun 7, 2024 19:18:47.829246044 CEST50168445192.168.2.6141.113.21.127
                                                  Jun 7, 2024 19:18:47.829472065 CEST50169445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.832428932 CEST44550167196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:47.834290981 CEST44550168141.113.21.127192.168.2.6
                                                  Jun 7, 2024 19:18:47.834336996 CEST50168445192.168.2.6141.113.21.127
                                                  Jun 7, 2024 19:18:47.834403992 CEST44550169141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.834456921 CEST50169445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.834520102 CEST50169445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.834933996 CEST50170445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.839591026 CEST44550169141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.839664936 CEST50169445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.839776039 CEST44550170141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.839828968 CEST50170445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.839855909 CEST50170445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:47.844748020 CEST44550170141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:47.868697882 CEST50171445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:47.873708963 CEST4455017159.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:47.873768091 CEST50171445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:47.873811960 CEST50171445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:47.878674984 CEST4455017159.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.055804968 CEST44550166199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:48.055936098 CEST50166445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:48.055994034 CEST50166445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:48.056015968 CEST50166445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:48.060997963 CEST44550166199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:48.061050892 CEST44550166199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:48.106493950 CEST50172445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:48.113502979 CEST44550172213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.113691092 CEST50172445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:48.113770962 CEST50172445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:48.118643045 CEST44550172213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.134473085 CEST50173445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:48.142590046 CEST44550173109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.142682076 CEST50173445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:48.142712116 CEST50173445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:48.147663116 CEST44550173109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.302449942 CEST44550114129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.302548885 CEST50114445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:48.302648067 CEST50114445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:48.302648067 CEST50114445192.168.2.6129.100.47.2
                                                  Jun 7, 2024 19:18:48.307590008 CEST44550114129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.307627916 CEST44550114129.100.47.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.330020905 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:48.330092907 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:48.330243111 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:48.330849886 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:48.330863953 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:48.353226900 CEST50175445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.358202934 CEST44550175129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.358303070 CEST50175445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.358361006 CEST50175445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.358695030 CEST50176445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.363614082 CEST44550175129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.363643885 CEST44550176129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.363676071 CEST50175445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.363723040 CEST50176445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.363749027 CEST50176445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:48.368616104 CEST44550176129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.381087065 CEST44550115156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.381160021 CEST50115445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:48.381191015 CEST50115445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:48.381223917 CEST50115445192.168.2.6156.45.127.1
                                                  Jun 7, 2024 19:18:48.386126995 CEST44550115156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.386152983 CEST44550115156.45.127.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.431317091 CEST44550118130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.433660984 CEST50118445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:48.433708906 CEST50118445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:48.433739901 CEST50118445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:48.438671112 CEST44550118130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.438730001 CEST44550118130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.446994066 CEST50177445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.452025890 CEST44550177156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.452137947 CEST50177445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.452179909 CEST50177445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.452522039 CEST50178445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.457459927 CEST44550178156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.457534075 CEST50178445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.457557917 CEST50178445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.457576990 CEST44550177156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.457642078 CEST50177445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:48.462647915 CEST44550178156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.697073936 CEST50180445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:48.702328920 CEST44550180140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.702420950 CEST50180445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:48.702445030 CEST50180445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:48.707464933 CEST44550180140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:48.834649086 CEST4455012035.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.834743977 CEST50120445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:48.834791899 CEST50120445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:48.834816933 CEST50120445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:48.839809895 CEST4455012035.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.839874029 CEST4455012035.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:48.869131088 CEST44550122122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.873642921 CEST50122445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:48.873718977 CEST50122445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:48.873774052 CEST50122445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:48.878809929 CEST44550122122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:48.878839016 CEST44550122122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:49.450298071 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.450429916 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.452236891 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.452248096 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.453049898 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.463231087 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.463311911 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.463320971 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.463536978 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.508510113 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.674937010 CEST44550125143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:49.675033092 CEST50125445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:49.675069094 CEST50125445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:49.675080061 CEST50125445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:49.680094004 CEST44550125143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:49.680206060 CEST44550125143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:49.709359884 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.710227966 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.710242033 CEST4435017440.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:18:49.710263014 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.710316896 CEST50174443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:18:49.821945906 CEST50183445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:49.827104092 CEST4455018338.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:49.827234983 CEST50183445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:49.827318907 CEST50183445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:49.832372904 CEST4455018338.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.122390032 CEST50185445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:50.127643108 CEST4455018585.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.127742052 CEST50185445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:50.127866983 CEST50185445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:50.132798910 CEST4455018585.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.311227083 CEST44550126219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.311431885 CEST50126445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:50.311433077 CEST50126445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:50.311433077 CEST50126445192.168.2.6219.1.165.2
                                                  Jun 7, 2024 19:18:50.316435099 CEST44550126219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.316457033 CEST44550126219.1.165.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.369180918 CEST50187445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.374583006 CEST44550187219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.374989033 CEST50187445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.374989033 CEST50187445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.375236988 CEST50188445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.380525112 CEST44550187219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.380558014 CEST44550188219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.380594969 CEST50187445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.380654097 CEST50188445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.380691051 CEST50188445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:50.385551929 CEST44550188219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.416028976 CEST44550127189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.416233063 CEST50127445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:50.416284084 CEST50127445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:50.416285038 CEST50127445192.168.2.6189.250.95.1
                                                  Jun 7, 2024 19:18:50.421189070 CEST44550127189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.421221018 CEST44550127189.250.95.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.478483915 CEST50190445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.483661890 CEST44550190189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.483926058 CEST50190445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.489469051 CEST50190445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.489774942 CEST50191445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.494602919 CEST44550190189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.494677067 CEST50190445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.494771957 CEST44550191189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.494839907 CEST50191445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.494894028 CEST50191445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:50.499797106 CEST44550191189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.824522018 CEST44550131217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.824759960 CEST50131445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:50.824759960 CEST50131445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:50.824759960 CEST50131445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:50.830347061 CEST44550131217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.830401897 CEST44550131217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:50.830759048 CEST44550132128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.830832005 CEST50132445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:50.837187052 CEST50132445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:50.837362051 CEST50132445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:50.842138052 CEST44550132128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.842355967 CEST44550132128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:50.887792110 CEST4455013471.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.888006926 CEST50134445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:50.888044119 CEST50134445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:50.888044119 CEST50134445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:50.893163919 CEST4455013471.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:50.893196106 CEST4455013471.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:51.056904078 CEST50195445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:51.062494993 CEST44550195199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:51.062711000 CEST50195445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:51.062762976 CEST50195445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:51.068104029 CEST44550195199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:51.447160006 CEST50197445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:51.452672005 CEST44550197130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:51.453099012 CEST50197445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:51.453099012 CEST50197445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:18:51.458533049 CEST44550197130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:51.589838028 CEST44550195199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:51.589972973 CEST50195445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:51.590022087 CEST50195445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:51.590044022 CEST50195445192.168.2.6199.164.60.8
                                                  Jun 7, 2024 19:18:51.595123053 CEST44550195199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:51.595169067 CEST44550195199.164.60.8192.168.2.6
                                                  Jun 7, 2024 19:18:51.650254011 CEST50200445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.655386925 CEST44550200199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:51.655489922 CEST50200445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.655554056 CEST50200445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.655920029 CEST50201445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.660619020 CEST44550200199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:51.660842896 CEST44550200199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:51.660880089 CEST44550201199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:51.660900116 CEST50200445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.660957098 CEST50201445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.661000013 CEST50201445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:51.665849924 CEST44550201199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:51.837594986 CEST50202445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:51.842784882 CEST4455020235.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:51.842925072 CEST50202445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:51.842925072 CEST50202445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:18:51.847805977 CEST4455020235.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:18:51.885528088 CEST50204445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:51.890532970 CEST44550204122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:51.890640974 CEST50204445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:51.890783072 CEST50204445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:18:51.895634890 CEST44550204122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:18:51.908839941 CEST4455014042.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:51.908921957 CEST50140445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:51.908952951 CEST50140445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:51.908988953 CEST50140445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:51.913902998 CEST4455014042.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:51.913933039 CEST4455014042.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:52.191165924 CEST44550201199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:52.191353083 CEST50201445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:52.191354036 CEST50201445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:52.191734076 CEST50201445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:52.196341038 CEST44550201199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:52.196602106 CEST44550201199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:52.331581116 CEST4455014131.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:52.331676960 CEST50141445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:52.331726074 CEST50141445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:52.331757069 CEST50141445192.168.2.631.163.218.2
                                                  Jun 7, 2024 19:18:52.336703062 CEST4455014131.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:52.336716890 CEST4455014131.163.218.2192.168.2.6
                                                  Jun 7, 2024 19:18:52.384495020 CEST50208445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.389558077 CEST4455020831.163.218.3192.168.2.6
                                                  Jun 7, 2024 19:18:52.389646053 CEST50208445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.389688015 CEST50208445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.389940977 CEST50209445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.394860029 CEST4455020831.163.218.3192.168.2.6
                                                  Jun 7, 2024 19:18:52.394886971 CEST4455020931.163.218.3192.168.2.6
                                                  Jun 7, 2024 19:18:52.394916058 CEST50208445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.394947052 CEST50209445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.394975901 CEST50209445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:18:52.399872065 CEST4455020931.163.218.3192.168.2.6
                                                  Jun 7, 2024 19:18:52.681379080 CEST50214445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:52.686603069 CEST44550214143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:52.686722994 CEST50214445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:52.686768055 CEST50214445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:18:52.691679001 CEST44550214143.112.228.1192.168.2.6
                                                  Jun 7, 2024 19:18:52.920012951 CEST4455014499.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:52.920113087 CEST50144445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:52.920197964 CEST50144445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:52.920233011 CEST50144445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:52.925350904 CEST4455014499.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:52.925419092 CEST4455014499.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:53.066217899 CEST4455014620.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:53.066366911 CEST50146445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:53.066596985 CEST50146445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:53.066596985 CEST50146445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:53.071837902 CEST4455014620.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:53.071852922 CEST4455014620.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:53.837712049 CEST50227445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:53.837766886 CEST50226445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:53.842824936 CEST44550227128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:53.842844009 CEST44550226217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:53.842922926 CEST50227445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:53.843027115 CEST50227445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:18:53.843100071 CEST50226445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:53.843100071 CEST50226445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:18:53.847929955 CEST44550227128.133.0.1192.168.2.6
                                                  Jun 7, 2024 19:18:53.848280907 CEST44550226217.179.3.3192.168.2.6
                                                  Jun 7, 2024 19:18:53.858971119 CEST4455014957.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:53.859054089 CEST50149445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:53.859098911 CEST50149445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:53.859129906 CEST50149445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:53.864073992 CEST4455014957.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:53.864104033 CEST4455014957.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:53.900228977 CEST50228445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:53.905288935 CEST4455022871.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:53.905497074 CEST50228445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:53.905544996 CEST50228445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:18:53.910762072 CEST4455022871.243.85.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.039686918 CEST4455015097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.039818048 CEST50150445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:54.039819002 CEST50150445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:54.039905071 CEST50150445192.168.2.697.92.55.1
                                                  Jun 7, 2024 19:18:54.044992924 CEST4455015097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.045030117 CEST4455015097.92.55.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.103319883 CEST50231445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.108304977 CEST4455023197.92.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.108416080 CEST50231445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.108442068 CEST50231445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.108899117 CEST50232445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.113666058 CEST4455023197.92.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.113739967 CEST50231445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.113744020 CEST4455023297.92.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.113810062 CEST50232445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.113843918 CEST50232445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:18:54.118786097 CEST4455023297.92.55.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.354211092 CEST44550151149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.354422092 CEST50151445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:54.354476929 CEST50151445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:54.354515076 CEST50151445192.168.2.6149.97.149.2
                                                  Jun 7, 2024 19:18:54.359436989 CEST44550151149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.359467983 CEST44550151149.97.149.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.415828943 CEST50239445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.421025038 CEST44550239149.97.149.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.421120882 CEST50239445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.421149015 CEST50239445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.421577930 CEST50240445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.426398039 CEST44550239149.97.149.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.426467896 CEST50239445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.426517963 CEST44550240149.97.149.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.426598072 CEST50240445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.426636934 CEST50240445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:18:54.431576967 CEST44550240149.97.149.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.737848043 CEST4455015484.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.737963915 CEST50154445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:54.738039970 CEST50154445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:54.738136053 CEST50154445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:54.744932890 CEST4455015484.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.744946957 CEST4455015484.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.865818024 CEST44550156123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.865930080 CEST50156445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:54.865971088 CEST50156445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:54.866075039 CEST50156445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:54.871553898 CEST44550156123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.871676922 CEST44550156123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:54.915934086 CEST50248445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:54.921128988 CEST4455024842.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.921224117 CEST50248445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:54.921251059 CEST50248445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:18:54.926183939 CEST4455024842.37.158.1192.168.2.6
                                                  Jun 7, 2024 19:18:54.974905014 CEST44550158205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.975003958 CEST50158445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:54.975193024 CEST50158445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:54.975249052 CEST50158445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:54.980300903 CEST44550158205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:54.980333090 CEST44550158205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:55.197007895 CEST50252445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:55.202198982 CEST44550252199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:55.202334881 CEST50252445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:55.202334881 CEST50252445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:55.207370043 CEST44550252199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:55.566293955 CEST4455016315.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.566420078 CEST50163445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:55.566472054 CEST50163445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:55.566521883 CEST50163445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:55.571580887 CEST4455016315.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.571636915 CEST4455016315.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.662929058 CEST4455016465.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.663182974 CEST50164445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:55.663182974 CEST50164445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:55.663305044 CEST50164445192.168.2.665.79.232.1
                                                  Jun 7, 2024 19:18:55.668397903 CEST4455016465.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.668447018 CEST4455016465.79.232.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.728341103 CEST50262445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.733459949 CEST4455026265.79.232.2192.168.2.6
                                                  Jun 7, 2024 19:18:55.733551025 CEST50262445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.733584881 CEST50262445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.734142065 CEST50263445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.739061117 CEST4455026265.79.232.2192.168.2.6
                                                  Jun 7, 2024 19:18:55.739077091 CEST4455026365.79.232.2192.168.2.6
                                                  Jun 7, 2024 19:18:55.739099026 CEST44550252199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:55.739128113 CEST50262445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.739260912 CEST50252445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:55.739260912 CEST50252445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:55.739284992 CEST50252445192.168.2.6199.164.60.9
                                                  Jun 7, 2024 19:18:55.739394903 CEST50263445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.739394903 CEST50263445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:18:55.744271994 CEST44550252199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:55.744287014 CEST44550252199.164.60.9192.168.2.6
                                                  Jun 7, 2024 19:18:55.744359016 CEST4455026365.79.232.2192.168.2.6
                                                  Jun 7, 2024 19:18:55.790746927 CEST50265445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.795993090 CEST44550265199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:55.796188116 CEST50265445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.796188116 CEST50265445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.796458960 CEST50266445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.801470995 CEST44550266199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:55.801542044 CEST44550265199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:55.801688910 CEST50266445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.801690102 CEST50266445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.801690102 CEST50265445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:55.807039976 CEST44550266199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:55.931304932 CEST50270445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:55.936605930 CEST4455027099.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:55.936784029 CEST50270445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:55.936814070 CEST50270445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:18:55.941824913 CEST4455027099.28.220.1192.168.2.6
                                                  Jun 7, 2024 19:18:56.072176933 CEST50275445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:56.077795029 CEST4455027520.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.077963114 CEST50275445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:56.078049898 CEST50275445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:18:56.083180904 CEST4455027520.161.184.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.314059973 CEST44550167196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.314172029 CEST50167445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:56.314260960 CEST50167445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:56.314313889 CEST50167445192.168.2.6196.22.85.3
                                                  Jun 7, 2024 19:18:56.319231033 CEST44550167196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.319262028 CEST44550167196.22.85.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.334160089 CEST44550266199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:56.334305048 CEST50266445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:56.336512089 CEST50266445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:56.336512089 CEST50266445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:56.341466904 CEST44550266199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:56.341480017 CEST44550266199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:56.342103958 CEST44550170141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:56.342168093 CEST50170445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:56.342230082 CEST50170445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:56.342240095 CEST50170445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:56.347121000 CEST44550170141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:56.347134113 CEST44550170141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:56.356688023 CEST4455017159.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.356803894 CEST50171445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:56.357038975 CEST50171445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:56.357038975 CEST50171445192.168.2.659.20.234.2
                                                  Jun 7, 2024 19:18:56.362030983 CEST4455017159.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.362059116 CEST4455017159.20.234.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.370649099 CEST50281445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.375647068 CEST44550281196.22.85.4192.168.2.6
                                                  Jun 7, 2024 19:18:56.375724077 CEST50281445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.375854015 CEST50281445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.376266003 CEST50283445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.381187916 CEST44550281196.22.85.4192.168.2.6
                                                  Jun 7, 2024 19:18:56.381259918 CEST50281445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.381278038 CEST44550283196.22.85.4192.168.2.6
                                                  Jun 7, 2024 19:18:56.381344080 CEST50283445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.384743929 CEST50283445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:18:56.389703035 CEST44550283196.22.85.4192.168.2.6
                                                  Jun 7, 2024 19:18:56.416095018 CEST50284445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.421236992 CEST4455028459.20.234.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.421319008 CEST50284445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.421412945 CEST50284445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.422892094 CEST50285445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.426717043 CEST4455028459.20.234.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.426774979 CEST50284445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.427850962 CEST4455028559.20.234.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.427920103 CEST50285445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.427954912 CEST50285445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:18:56.433023930 CEST4455028559.20.234.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.604218006 CEST44550172213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.604314089 CEST50172445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:56.605392933 CEST50172445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:56.605442047 CEST50172445192.168.2.6213.153.200.2
                                                  Jun 7, 2024 19:18:56.610399961 CEST44550172213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.610455036 CEST44550172213.153.200.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.657268047 CEST44550173109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.657524109 CEST50173445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:56.662245035 CEST50173445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:56.662245035 CEST50173445192.168.2.6109.235.245.2
                                                  Jun 7, 2024 19:18:56.667295933 CEST44550173109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.667326927 CEST44550173109.235.245.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.734982014 CEST50294445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.735696077 CEST50295445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.740052938 CEST44550294213.153.200.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.740134001 CEST50294445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.740648031 CEST44550295109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.740712881 CEST50295445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.743999958 CEST50294445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.746681929 CEST50295445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.747729063 CEST50297445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.747893095 CEST50298445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.749011993 CEST44550294213.153.200.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.749070883 CEST50294445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.751781940 CEST44550295109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.751837015 CEST50295445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.752640009 CEST44550297213.153.200.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.752708912 CEST50297445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.752849102 CEST44550298109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.752902031 CEST50298445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.754297018 CEST50297445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:18:56.754359961 CEST50298445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:56.759270906 CEST44550297213.153.200.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.759299994 CEST44550298109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.862366915 CEST44550176129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.862474918 CEST50176445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:56.862615108 CEST50176445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:56.862664938 CEST50176445192.168.2.6129.100.47.3
                                                  Jun 7, 2024 19:18:56.867788076 CEST44550176129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.867819071 CEST44550176129.100.47.3192.168.2.6
                                                  Jun 7, 2024 19:18:56.868858099 CEST50300445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:56.873967886 CEST4455030057.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:56.874064922 CEST50300445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:56.874087095 CEST50300445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:18:56.879225969 CEST4455030057.121.200.1192.168.2.6
                                                  Jun 7, 2024 19:18:56.950901031 CEST44550178156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.950978994 CEST50178445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:56.951139927 CEST50178445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:56.951208115 CEST50178445192.168.2.6156.45.127.2
                                                  Jun 7, 2024 19:18:56.956063986 CEST44550178156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:56.956116915 CEST44550178156.45.127.2192.168.2.6
                                                  Jun 7, 2024 19:18:57.194538116 CEST44550180140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:57.194600105 CEST50180445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:57.194629908 CEST50180445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:57.194664955 CEST50180445192.168.2.6140.73.58.1
                                                  Jun 7, 2024 19:18:57.199600935 CEST44550180140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:57.199640989 CEST44550180140.73.58.1192.168.2.6
                                                  Jun 7, 2024 19:18:57.259438992 CEST50312445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.265697002 CEST44550312140.73.58.2192.168.2.6
                                                  Jun 7, 2024 19:18:57.265820980 CEST50312445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.265899897 CEST50312445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.266217947 CEST50313445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.272001982 CEST44550313140.73.58.2192.168.2.6
                                                  Jun 7, 2024 19:18:57.272084951 CEST50313445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.272120953 CEST50313445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.272320986 CEST44550312140.73.58.2192.168.2.6
                                                  Jun 7, 2024 19:18:57.272377014 CEST50312445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:18:57.277683973 CEST44550313140.73.58.2192.168.2.6
                                                  Jun 7, 2024 19:18:57.388655901 CEST44550298109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:57.388761997 CEST50298445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:57.388801098 CEST50298445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:57.388813019 CEST50298445192.168.2.6109.235.245.3
                                                  Jun 7, 2024 19:18:57.393930912 CEST44550298109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:57.393961906 CEST44550298109.235.245.3192.168.2.6
                                                  Jun 7, 2024 19:18:57.743865013 CEST50332445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:57.749303102 CEST4455033284.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:57.749402046 CEST50332445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:57.749423027 CEST50332445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:18:57.754370928 CEST4455033284.53.215.1192.168.2.6
                                                  Jun 7, 2024 19:18:57.868869066 CEST50337445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:57.873965979 CEST44550337123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:57.874106884 CEST50337445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:57.874145985 CEST50337445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:18:57.879049063 CEST44550337123.63.163.3192.168.2.6
                                                  Jun 7, 2024 19:18:57.978312969 CEST50340445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:57.984667063 CEST44550340205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:57.984813929 CEST50340445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:57.984833002 CEST50340445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:18:57.990909100 CEST44550340205.139.6.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.316958904 CEST4455018338.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:58.317121983 CEST50183445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:58.317121983 CEST50183445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:58.317121983 CEST50183445192.168.2.638.185.73.3
                                                  Jun 7, 2024 19:18:58.322230101 CEST4455018338.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:58.322261095 CEST4455018338.185.73.3192.168.2.6
                                                  Jun 7, 2024 19:18:58.370101929 CEST50359445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.375132084 CEST4455035938.185.73.4192.168.2.6
                                                  Jun 7, 2024 19:18:58.375197887 CEST50359445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.375272989 CEST50359445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.375555038 CEST50360445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.380590916 CEST4455035938.185.73.4192.168.2.6
                                                  Jun 7, 2024 19:18:58.380621910 CEST4455036038.185.73.4192.168.2.6
                                                  Jun 7, 2024 19:18:58.380652905 CEST50359445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.380686998 CEST50360445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.380723953 CEST50360445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:18:58.385979891 CEST4455036038.185.73.4192.168.2.6
                                                  Jun 7, 2024 19:18:58.572179079 CEST50371445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:58.577384949 CEST4455037115.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:58.577527046 CEST50371445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:58.577543974 CEST50371445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:18:58.582530022 CEST4455037115.114.112.1192.168.2.6
                                                  Jun 7, 2024 19:18:58.621452093 CEST4455018585.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:58.621578932 CEST50185445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:58.621745110 CEST50185445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:58.622697115 CEST50185445192.168.2.685.248.203.1
                                                  Jun 7, 2024 19:18:58.626852036 CEST4455018585.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:58.628001928 CEST4455018585.248.203.1192.168.2.6
                                                  Jun 7, 2024 19:18:58.682596922 CEST50380445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.687757015 CEST4455038085.248.203.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.687881947 CEST50380445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.687964916 CEST50380445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.688611031 CEST50381445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.693414927 CEST4455038085.248.203.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.693593025 CEST50380445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.693615913 CEST4455038185.248.203.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.693722963 CEST50381445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.693813086 CEST50381445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:18:58.698700905 CEST4455038185.248.203.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.874943972 CEST44550188219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:58.875017881 CEST50188445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:58.875076056 CEST50188445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:58.875114918 CEST50188445192.168.2.6219.1.165.3
                                                  Jun 7, 2024 19:18:58.880012989 CEST44550188219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:58.880033970 CEST44550188219.1.165.3192.168.2.6
                                                  Jun 7, 2024 19:18:58.992257118 CEST44550191189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.992489100 CEST50191445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:58.992489100 CEST50191445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:58.992522955 CEST50191445192.168.2.6189.250.95.2
                                                  Jun 7, 2024 19:18:58.997615099 CEST44550191189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:58.997685909 CEST44550191189.250.95.2192.168.2.6
                                                  Jun 7, 2024 19:18:59.337750912 CEST50437445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:59.342973948 CEST44550437199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:59.343137026 CEST50437445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:59.343301058 CEST50437445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:59.348299026 CEST44550437199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:59.353619099 CEST50439445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:59.358848095 CEST44550439141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:59.358983994 CEST50439445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:59.359059095 CEST50439445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:18:59.363926888 CEST44550439141.113.21.1192.168.2.6
                                                  Jun 7, 2024 19:18:59.872359037 CEST44550437199.164.60.10192.168.2.6
                                                  Jun 7, 2024 19:18:59.872426987 CEST50437445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:18:59.945796967 CEST44550197130.209.93.1192.168.2.6
                                                  Jun 7, 2024 19:18:59.945862055 CEST50197445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:19:00.332123995 CEST4455020235.130.55.3192.168.2.6
                                                  Jun 7, 2024 19:19:00.332308054 CEST50202445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:19:00.385869026 CEST44550204122.155.26.2192.168.2.6
                                                  Jun 7, 2024 19:19:00.385931969 CEST50204445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:19:00.703598976 CEST50240445192.168.2.6149.97.149.3
                                                  Jun 7, 2024 19:19:00.703639984 CEST50232445192.168.2.697.92.55.2
                                                  Jun 7, 2024 19:19:00.703691959 CEST50197445192.168.2.6130.209.93.1
                                                  Jun 7, 2024 19:19:00.703748941 CEST50270445192.168.2.699.28.220.1
                                                  Jun 7, 2024 19:19:00.703762054 CEST50300445192.168.2.657.121.200.1
                                                  Jun 7, 2024 19:19:00.703814983 CEST50275445192.168.2.620.161.184.3
                                                  Jun 7, 2024 19:19:00.703876019 CEST50371445192.168.2.615.114.112.1
                                                  Jun 7, 2024 19:19:00.703897953 CEST50263445192.168.2.665.79.232.2
                                                  Jun 7, 2024 19:19:00.703903913 CEST50228445192.168.2.671.243.85.2
                                                  Jun 7, 2024 19:19:00.704040051 CEST50204445192.168.2.6122.155.26.2
                                                  Jun 7, 2024 19:19:00.704056025 CEST50283445192.168.2.6196.22.85.4
                                                  Jun 7, 2024 19:19:00.704061985 CEST50313445192.168.2.6140.73.58.2
                                                  Jun 7, 2024 19:19:00.704056025 CEST50285445192.168.2.659.20.234.3
                                                  Jun 7, 2024 19:19:00.704056025 CEST50214445192.168.2.6143.112.228.1
                                                  Jun 7, 2024 19:19:00.704056025 CEST50202445192.168.2.635.130.55.3
                                                  Jun 7, 2024 19:19:00.704077005 CEST50209445192.168.2.631.163.218.3
                                                  Jun 7, 2024 19:19:00.704112053 CEST50227445192.168.2.6128.133.0.1
                                                  Jun 7, 2024 19:19:00.704134941 CEST50248445192.168.2.642.37.158.1
                                                  Jun 7, 2024 19:19:00.704148054 CEST50226445192.168.2.6217.179.3.3
                                                  Jun 7, 2024 19:19:00.704154968 CEST50332445192.168.2.684.53.215.1
                                                  Jun 7, 2024 19:19:00.704247952 CEST50340445192.168.2.6205.139.6.2
                                                  Jun 7, 2024 19:19:00.704251051 CEST50297445192.168.2.6213.153.200.3
                                                  Jun 7, 2024 19:19:00.704318047 CEST50337445192.168.2.6123.63.163.3
                                                  Jun 7, 2024 19:19:00.704412937 CEST50439445192.168.2.6141.113.21.1
                                                  Jun 7, 2024 19:19:00.704516888 CEST50360445192.168.2.638.185.73.4
                                                  Jun 7, 2024 19:19:00.704713106 CEST50381445192.168.2.685.248.203.2
                                                  Jun 7, 2024 19:19:00.705156088 CEST50437445192.168.2.6199.164.60.10
                                                  Jun 7, 2024 19:19:22.737457037 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:22.737510920 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:22.737605095 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:22.738523006 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:22.738539934 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:23.847815037 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:23.847907066 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:23.850363970 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:23.850375891 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:23.850707054 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:23.852921963 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:23.853806019 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:23.853811979 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:23.854037046 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:23.896507025 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:24.098157883 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:24.098870993 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:24.098912954 CEST4435047540.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:24.098932028 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:24.098984957 CEST50475443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:28.416107893 CEST4970380192.168.2.6199.232.214.172
                                                  Jun 7, 2024 19:19:28.479621887 CEST8049703199.232.214.172192.168.2.6
                                                  Jun 7, 2024 19:19:28.479693890 CEST4970380192.168.2.6199.232.214.172
                                                  Jun 7, 2024 19:19:59.502995968 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:59.503097057 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:19:59.503303051 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:59.504123926 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:19:59.504162073 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.601905107 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.601994038 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.604840040 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.604856014 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.605197906 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.607511044 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.607582092 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.607589006 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.607953072 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.652493000 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.742769003 CEST5047780192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:20:00.749659061 CEST8050477104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:20:00.749756098 CEST5047780192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:20:00.749878883 CEST5047780192.168.2.6104.16.166.228
                                                  Jun 7, 2024 19:20:00.757308006 CEST8050477104.16.166.228192.168.2.6
                                                  Jun 7, 2024 19:20:00.851011992 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.851599932 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.851634026 CEST4435047640.115.3.253192.168.2.6
                                                  Jun 7, 2024 19:20:00.851659060 CEST50476443192.168.2.640.115.3.253
                                                  Jun 7, 2024 19:20:00.851694107 CEST50476443192.168.2.640.115.3.253
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jun 7, 2024 19:17:54.642321110 CEST5400753192.168.2.61.1.1.1
                                                  Jun 7, 2024 19:17:54.652282953 CEST53540071.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jun 7, 2024 19:17:54.642321110 CEST192.168.2.61.1.1.10xcc92Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jun 7, 2024 19:17:54.652282953 CEST1.1.1.1192.168.2.60xcc92No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.166.228A (IP address)IN (0x0001)false
                                                  Jun 7, 2024 19:17:54.652282953 CEST1.1.1.1192.168.2.60xcc92No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.167.228A (IP address)IN (0x0001)false
                                                  • ipinfo.io
                                                  • slscr.update.microsoft.com
                                                  • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.649711104.16.166.228803192C:\Windows\mssecsvc.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jun 7, 2024 19:17:54.665874958 CEST100OUTGET / HTTP/1.1
                                                  Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                  Cache-Control: no-cache
                                                  Jun 7, 2024 19:17:55.318490028 CEST778INHTTP/1.1 200 OK
                                                  Date: Fri, 07 Jun 2024 17:17:55 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 607
                                                  Connection: close
                                                  Server: cloudflare
                                                  CF-RAY: 89024c642f716b13-DFW
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f [TRUNCATED]
                                                  Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.649712104.16.166.228802924C:\Windows\mssecsvc.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jun 7, 2024 19:17:55.463710070 CEST100OUTGET / HTTP/1.1
                                                  Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                  Cache-Control: no-cache
                                                  Jun 7, 2024 19:17:56.092109919 CEST778INHTTP/1.1 200 OK
                                                  Date: Fri, 07 Jun 2024 17:17:56 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 607
                                                  Connection: close
                                                  Server: cloudflare
                                                  CF-RAY: 89024c690e4c2857-DFW
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f [TRUNCATED]
                                                  Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.649729104.16.166.228801036C:\Windows\mssecsvc.exe
                                                  TimestampBytes transferredDirectionData
                                                  Jun 7, 2024 19:17:56.918210983 CEST100OUTGET / HTTP/1.1
                                                  Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                  Cache-Control: no-cache
                                                  Jun 7, 2024 19:17:57.559210062 CEST778INHTTP/1.1 200 OK
                                                  Date: Fri, 07 Jun 2024 17:17:57 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 607
                                                  Connection: close
                                                  Server: cloudflare
                                                  CF-RAY: 89024c723ec02e18-DFW
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f [TRUNCATED]
                                                  Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192.168.2.650477104.16.166.22880
                                                  TimestampBytes transferredDirectionData
                                                  Jun 7, 2024 19:20:00.749878883 CEST100OUTGET / HTTP/1.1
                                                  Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                  Cache-Control: no-cache


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.64970934.117.186.192443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:17:45 UTC59OUTGET / HTTP/1.1
                                                  Host: ipinfo.io
                                                  Connection: Keep-Alive
                                                  2024-06-07 17:17:46 UTC513INHTTP/1.1 200 OK
                                                  server: nginx/1.24.0
                                                  date: Fri, 07 Jun 2024 17:17:45 GMT
                                                  content-type: application/json; charset=utf-8
                                                  Content-Length: 314
                                                  access-control-allow-origin: *
                                                  x-frame-options: SAMEORIGIN
                                                  x-xss-protection: 1; mode=block
                                                  x-content-type-options: nosniff
                                                  referrer-policy: strict-origin-when-cross-origin
                                                  x-envoy-upstream-service-time: 2
                                                  via: 1.1 google
                                                  strict-transport-security: max-age=2592000; includeSubDomains
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-06-07 17:17:46 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                                                  Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.64971040.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:17:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 2f 71 6d 2f 6f 6e 4d 41 30 4b 67 65 74 33 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 61 66 39 36 64 34 37 64 35 34 63 62 38 30 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: H/qm/onMA0Kget34.1Context: b2af96d47d54cb80
                                                  2024-06-07 17:17:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-06-07 17:17:53 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 48 2f 71 6d 2f 6f 6e 4d 41 30 4b 67 65 74 33 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 61 66 39 36 64 34 37 64 35 34 63 62 38 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: H/qm/onMA0Kget34.2Context: b2af96d47d54cb80<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                  2024-06-07 17:17:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 2f 71 6d 2f 6f 6e 4d 41 30 4b 67 65 74 33 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 61 66 39 36 64 34 37 64 35 34 63 62 38 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: H/qm/onMA0Kget34.3Context: b2af96d47d54cb80<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-06-07 17:17:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-06-07 17:17:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 50 67 70 66 44 66 77 74 30 65 2f 78 4d 49 6e 2b 47 55 44 67 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: RPgpfDfwt0e/xMIn+GUDgQ.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192.168.2.64973040.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:17:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 56 7a 55 2b 50 62 75 31 45 32 53 51 44 6d 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 30 34 64 62 36 33 64 34 61 34 31 38 35 32 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: BVzU+Pbu1E2SQDmz.1Context: 1e04db63d4a41852
                                                  2024-06-07 17:17:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-06-07 17:17:58 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 42 56 7a 55 2b 50 62 75 31 45 32 53 51 44 6d 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 30 34 64 62 36 33 64 34 61 34 31 38 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 75 33 45 58 33 6f 51 7a 71 4b 44 79 2f 45 2f 76 32 70 71 67 34 53 42 46 66 42 37 55 6f 4a 75 71 75 37 61 50 4c 36 43 6b 4e 6d 43 46 43 57 62 6b 44 53 6a 56 33 72 37 4d 62 4a 46 6a 52 7a 6d 49 70 33 52 38 6c 47 4a 39 50 37 44 50 74 78 78 65 30 6b 64 67 4b 53 31 64 4d 4c 67 4f 32 6c 77 35 7a 5a 62 4a 48 74 76 6e 62 30 35 4a
                                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: BVzU+Pbu1E2SQDmz.2Context: 1e04db63d4a41852<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWu3EX3oQzqKDy/E/v2pqg4SBFfB7UoJuqu7aPL6CkNmCFCWbkDSjV3r7MbJFjRzmIp3R8lGJ9P7DPtxxe0kdgKS1dMLgO2lw5zZbJHtvnb05J
                                                  2024-06-07 17:17:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 56 7a 55 2b 50 62 75 31 45 32 53 51 44 6d 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 30 34 64 62 36 33 64 34 61 34 31 38 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: BVzU+Pbu1E2SQDmz.3Context: 1e04db63d4a41852<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-06-07 17:17:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-06-07 17:17:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 70 78 41 41 58 33 65 65 6b 36 42 4e 76 30 73 56 53 39 51 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: OpxAAX3eek6BNv0sVS9Qug.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.64987352.165.165.26443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:18:09 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ruKz3o3T4HPhkZC&MD=wdey9Y6v HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-06-07 17:18:10 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: ee94735a-8bca-4e8e-871a-ad7d75d4a91a
                                                  MS-RequestId: 0b014ebd-b3da-4552-ace2-b4a41a357861
                                                  MS-CV: wF8PofciKEid0wz4.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Fri, 07 Jun 2024 17:18:09 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-06-07 17:18:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-06-07 17:18:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192.168.2.65003140.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:18:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 39 42 56 73 56 73 68 51 30 75 68 4d 5a 78 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 32 30 61 30 33 34 32 62 31 30 30 34 39 64 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: d9BVsVshQ0uhMZx3.1Context: 9e20a0342b10049d
                                                  2024-06-07 17:18:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-06-07 17:18:23 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 64 39 42 56 73 56 73 68 51 30 75 68 4d 5a 78 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 32 30 61 30 33 34 32 62 31 30 30 34 39 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 75 33 45 58 33 6f 51 7a 71 4b 44 79 2f 45 2f 76 32 70 71 67 34 53 42 46 66 42 37 55 6f 4a 75 71 75 37 61 50 4c 36 43 6b 4e 6d 43 46 43 57 62 6b 44 53 6a 56 33 72 37 4d 62 4a 46 6a 52 7a 6d 49 70 33 52 38 6c 47 4a 39 50 37 44 50 74 78 78 65 30 6b 64 67 4b 53 31 64 4d 4c 67 4f 32 6c 77 35 7a 5a 62 4a 48 74 76 6e 62 30 35 4a
                                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: d9BVsVshQ0uhMZx3.2Context: 9e20a0342b10049d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWu3EX3oQzqKDy/E/v2pqg4SBFfB7UoJuqu7aPL6CkNmCFCWbkDSjV3r7MbJFjRzmIp3R8lGJ9P7DPtxxe0kdgKS1dMLgO2lw5zZbJHtvnb05J
                                                  2024-06-07 17:18:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 39 42 56 73 56 73 68 51 30 75 68 4d 5a 78 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 32 30 61 30 33 34 32 62 31 30 30 34 39 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: d9BVsVshQ0uhMZx3.3Context: 9e20a0342b10049d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-06-07 17:18:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-06-07 17:18:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 55 7a 7a 4f 67 66 4d 61 30 6d 31 31 73 6a 43 57 49 56 56 48 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: SUzzOgfMa0m11sjCWIVVHA.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.65015952.165.165.26443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:18:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ruKz3o3T4HPhkZC&MD=wdey9Y6v HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-06-07 17:18:47 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                  MS-CorrelationId: ff71dbd9-5a06-4104-a8ac-59f5b36cc9c6
                                                  MS-RequestId: 3487f3ea-c417-40b1-b53f-0e2c9f94bb26
                                                  MS-CV: HIOe+L4/e0Kqa7Tm.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Fri, 07 Jun 2024 17:18:47 GMT
                                                  Connection: close
                                                  Content-Length: 25457
                                                  2024-06-07 17:18:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                  2024-06-07 17:18:47 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192.168.2.65017440.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:18:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 77 41 36 63 72 31 6c 32 55 47 46 51 2b 35 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 64 61 39 61 37 32 38 63 33 63 62 30 39 34 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: AwA6cr1l2UGFQ+5f.1Context: 85da9a728c3cb094
                                                  2024-06-07 17:18:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-06-07 17:18:49 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 41 77 41 36 63 72 31 6c 32 55 47 46 51 2b 35 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 64 61 39 61 37 32 38 63 33 63 62 30 39 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 75 33 45 58 33 6f 51 7a 71 4b 44 79 2f 45 2f 76 32 70 71 67 34 53 42 46 66 42 37 55 6f 4a 75 71 75 37 61 50 4c 36 43 6b 4e 6d 43 46 43 57 62 6b 44 53 6a 56 33 72 37 4d 62 4a 46 6a 52 7a 6d 49 70 33 52 38 6c 47 4a 39 50 37 44 50 74 78 78 65 30 6b 64 67 4b 53 31 64 4d 4c 67 4f 32 6c 77 35 7a 5a 62 4a 48 74 76 6e 62 30 35 4a
                                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: AwA6cr1l2UGFQ+5f.2Context: 85da9a728c3cb094<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWu3EX3oQzqKDy/E/v2pqg4SBFfB7UoJuqu7aPL6CkNmCFCWbkDSjV3r7MbJFjRzmIp3R8lGJ9P7DPtxxe0kdgKS1dMLgO2lw5zZbJHtvnb05J
                                                  2024-06-07 17:18:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 77 41 36 63 72 31 6c 32 55 47 46 51 2b 35 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 64 61 39 61 37 32 38 63 33 63 62 30 39 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: AwA6cr1l2UGFQ+5f.3Context: 85da9a728c3cb094<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-06-07 17:18:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-06-07 17:18:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 6f 59 79 30 66 67 51 2f 6b 57 45 30 45 75 30 35 48 47 79 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: WoYy0fgQ/kWE0Eu05HGy3w.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192.168.2.65047540.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:19:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 4f 58 67 65 75 78 72 7a 6b 69 65 52 65 4c 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 61 37 64 32 30 63 39 63 32 32 37 35 65 35 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: lOXgeuxrzkieReLt.1Context: 3da7d20c9c2275e5
                                                  2024-06-07 17:19:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-06-07 17:19:23 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6c 4f 58 67 65 75 78 72 7a 6b 69 65 52 65 4c 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 61 37 64 32 30 63 39 63 32 32 37 35 65 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 75 33 45 58 33 6f 51 7a 71 4b 44 79 2f 45 2f 76 32 70 71 67 34 53 42 46 66 42 37 55 6f 4a 75 71 75 37 61 50 4c 36 43 6b 4e 6d 43 46 43 57 62 6b 44 53 6a 56 33 72 37 4d 62 4a 46 6a 52 7a 6d 49 70 33 52 38 6c 47 4a 39 50 37 44 50 74 78 78 65 30 6b 64 67 4b 53 31 64 4d 4c 67 4f 32 6c 77 35 7a 5a 62 4a 48 74 76 6e 62 30 35 4a
                                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: lOXgeuxrzkieReLt.2Context: 3da7d20c9c2275e5<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWu3EX3oQzqKDy/E/v2pqg4SBFfB7UoJuqu7aPL6CkNmCFCWbkDSjV3r7MbJFjRzmIp3R8lGJ9P7DPtxxe0kdgKS1dMLgO2lw5zZbJHtvnb05J
                                                  2024-06-07 17:19:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 4f 58 67 65 75 78 72 7a 6b 69 65 52 65 4c 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 61 37 64 32 30 63 39 63 32 32 37 35 65 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: lOXgeuxrzkieReLt.3Context: 3da7d20c9c2275e5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-06-07 17:19:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-06-07 17:19:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 30 30 4f 2f 7a 35 5a 68 6b 71 47 4f 6e 4d 2b 45 67 51 45 67 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: h00O/z5ZhkqGOnM+EgQEgA.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192.168.2.65047640.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2024-06-07 17:20:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 61 33 73 6d 53 48 59 32 6b 71 5a 71 74 71 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 33 62 32 38 30 32 61 37 62 63 62 37 34 36 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: va3smSHY2kqZqtqv.1Context: 9d3b2802a7bcb746
                                                  2024-06-07 17:20:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2024-06-07 17:20:00 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 76 61 33 73 6d 53 48 59 32 6b 71 5a 71 74 71 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 33 62 32 38 30 32 61 37 62 63 62 37 34 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 75 33 45 58 33 6f 51 7a 71 4b 44 79 2f 45 2f 76 32 70 71 67 34 53 42 46 66 42 37 55 6f 4a 75 71 75 37 61 50 4c 36 43 6b 4e 6d 43 46 43 57 62 6b 44 53 6a 56 33 72 37 4d 62 4a 46 6a 52 7a 6d 49 70 33 52 38 6c 47 4a 39 50 37 44 50 74 78 78 65 30 6b 64 67 4b 53 31 64 4d 4c 67 4f 32 6c 77 35 7a 5a 62 4a 48 74 76 6e 62 30 35 4a
                                                  Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: va3smSHY2kqZqtqv.2Context: 9d3b2802a7bcb746<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWu3EX3oQzqKDy/E/v2pqg4SBFfB7UoJuqu7aPL6CkNmCFCWbkDSjV3r7MbJFjRzmIp3R8lGJ9P7DPtxxe0kdgKS1dMLgO2lw5zZbJHtvnb05J
                                                  2024-06-07 17:20:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 61 33 73 6d 53 48 59 32 6b 71 5a 71 74 71 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 33 62 32 38 30 32 61 37 62 63 62 37 34 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: va3smSHY2kqZqtqv.3Context: 9d3b2802a7bcb746<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2024-06-07 17:20:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2024-06-07 17:20:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 34 35 43 44 39 71 72 72 30 36 47 33 30 46 41 31 62 4e 4d 56 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: V45CD9qrr06G30FA1bNMVw.0Payload parsing failed.


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:13:17:52
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\System32\loaddll32.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:loaddll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll"
                                                  Imagebase:0xde0000
                                                  File size:126'464 bytes
                                                  MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:2
                                                  Start time:13:17:52
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff66e660000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:3
                                                  Start time:13:17:52
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1
                                                  Imagebase:0x1c0000
                                                  File size:236'544 bytes
                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:4
                                                  Start time:13:17:52
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:rundll32.exe C:\Users\user\Desktop\1w3BDu68Sg.dll,PlayGame
                                                  Imagebase:0x4d0000
                                                  File size:61'440 bytes
                                                  MD5 hash:889B99C52A60DD49227C5E485A016679
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:5
                                                  Start time:13:17:52
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",#1
                                                  Imagebase:0x4d0000
                                                  File size:61'440 bytes
                                                  MD5 hash:889B99C52A60DD49227C5E485A016679
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:6
                                                  Start time:13:17:52
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\mssecsvc.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\WINDOWS\mssecsvc.exe
                                                  Imagebase:0x400000
                                                  File size:3'723'264 bytes
                                                  MD5 hash:0C694193CEAC8BFB016491FFB534EB7C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000002.2147501078.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000000.2124091676.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000002.2147653704.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000006.00000002.2147653704.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000000.2124227009.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000006.00000000.2124227009.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:8
                                                  Start time:13:17:54
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\mssecsvc.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\WINDOWS\mssecsvc.exe -m security
                                                  Imagebase:0x400000
                                                  File size:3'723'264 bytes
                                                  MD5 hash:0C694193CEAC8BFB016491FFB534EB7C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.2781831927.000000000042E000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.2138160510.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.2783198767.00000000023DC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000002.2783198767.00000000023DC000.00000004.00000020.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.2138279487.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000000.2138279487.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.2781957161.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000002.2781957161.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.2782901909.0000000001EB9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000002.2782901909.0000000001EB9000.00000004.00000020.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:9
                                                  Start time:13:17:54
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\tasksche.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\WINDOWS\tasksche.exe /i
                                                  Imagebase:0x400000
                                                  File size:3'514'368 bytes
                                                  MD5 hash:7F7CCAA16FB15EB1C7399D422F8363E8
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000009.00000002.2146717318.000000000040E000.00000008.00000001.01000000.00000007.sdmp, Author: us-cert code analysis team
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000009.00000000.2146308029.000000000040E000.00000008.00000001.01000000.00000007.sdmp, Author: us-cert code analysis team
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                  • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (with the help of binar.ly)
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                  • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\tasksche.exe, Author: ReversingLabs
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 100%, Joe Sandbox ML
                                                  • Detection: 100%, ReversingLabs
                                                  Reputation:moderate
                                                  Has exited:true

                                                  Target ID:10
                                                  Start time:13:17:55
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\1w3BDu68Sg.dll",PlayGame
                                                  Imagebase:0x4d0000
                                                  File size:61'440 bytes
                                                  MD5 hash:889B99C52A60DD49227C5E485A016679
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:11
                                                  Start time:13:17:55
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\mssecsvc.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\WINDOWS\mssecsvc.exe
                                                  Imagebase:0x400000
                                                  File size:3'723'264 bytes
                                                  MD5 hash:0C694193CEAC8BFB016491FFB534EB7C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000B.00000000.2152432616.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000B.00000002.2162442573.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000B.00000002.2162585695.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000B.00000002.2162585695.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                  • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000B.00000000.2152554456.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000B.00000000.2152554456.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:12
                                                  Start time:13:17:56
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\tasksche.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\WINDOWS\tasksche.exe /i
                                                  Imagebase:0x400000
                                                  File size:3'514'368 bytes
                                                  MD5 hash:7F7CCAA16FB15EB1C7399D422F8363E8
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000C.00000002.2161927625.000000000040E000.00000008.00000001.01000000.00000007.sdmp, Author: us-cert code analysis team
                                                  • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000C.00000000.2161380343.000000000040E000.00000008.00000001.01000000.00000007.sdmp, Author: us-cert code analysis team
                                                  Reputation:moderate
                                                  Has exited:true

                                                  Target ID:14
                                                  Start time:13:18:20
                                                  Start date:07/06/2024
                                                  Path:C:\Windows\System32\svchost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                  Imagebase:0x7ff7403e0000
                                                  File size:55'320 bytes
                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  No disassembly